Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mnnurses.org/

Overview

General Information

Sample URL:http://mnnurses.org/
Analysis ID:1520708
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
Form action URLs do not match main URL
Found iframes
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2160,i,1891226957453348229,4935752001839239039,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mnnurses.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-09-27T18:36:10.806079+020028006081Attempted User Privilege Gain67.43.2.222443192.168.2.449778TCP
2024-09-27T18:36:14.242478+020028006081Attempted User Privilege Gain67.43.2.222443192.168.2.449812TCP

Click to jump to signature section

Show All Signature Results
Source: https://mnnurses.org/news/HTTP Parser: Form action: https://mnnurses.us6.list-manage.com/subscribe/post?u=b76817cab8adb00ed10718346&id=cbb7e5440b mnnurses list-manage
Source: https://mnnurses.org/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1423630989
Source: https://mnnurses.org/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1423630989
Source: https://mnnurses.org/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1423630989
Source: https://mnnurses.org/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1423630989
Source: https://mnnurses.org/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://mnnurses.org/HTTP Parser: Base64 decoded: https://mnnurses.org:443
Source: https://mymna.mnnurses.org/HTTP Parser: Title: Member Center does not match URL
Source: https://mymna.mnnurses.org/ForgotPassword.aspxHTTP Parser: Title: Forgot your password? does not match URL
Source: https://mnnurses.org/HTTP Parser: <input type="password" .../> found
Source: https://mymna.mnnurses.org/HTTP Parser: <input type="password" .../> found
Source: https://mnnurses.org/HTTP Parser: No favicon
Source: https://mnnurses.org/HTTP Parser: No favicon
Source: https://mnnurses.org/HTTP Parser: No favicon
Source: https://mnnurses.org/HTTP Parser: No favicon
Source: https://mnnurses.org/HTTP Parser: No favicon
Source: https://mnnurses.org/issues-advocacy/HTTP Parser: No favicon
Source: https://mnnurses.org/issues-advocacy/HTTP Parser: No favicon
Source: https://mnnurses.org/issues-advocacy/HTTP Parser: No favicon
Source: https://mnnurses.org/news/HTTP Parser: No favicon
Source: https://mnnurses.org/news/HTTP Parser: No favicon
Source: https://mnnurses.org/news/HTTP Parser: No favicon
Source: https://mnnurses.org/about/HTTP Parser: No favicon
Source: https://mnnurses.org/about/HTTP Parser: No favicon
Source: https://mnnurses.org/about/HTTP Parser: No favicon
Source: https://mnnurses.org/about/HTTP Parser: No favicon
Source: https://mnnurses.org/events/HTTP Parser: No favicon
Source: https://mnnurses.org/events/HTTP Parser: No favicon
Source: https://mnnurses.org/events/HTTP Parser: No favicon
Source: https://mnnurses.org/HTTP Parser: No <meta name="author".. found
Source: https://mnnurses.org/HTTP Parser: No <meta name="author".. found
Source: https://mnnurses.org/HTTP Parser: No <meta name="author".. found
Source: https://mnnurses.org/HTTP Parser: No <meta name="author".. found
Source: https://mnnurses.org/news/HTTP Parser: No <meta name="author".. found
Source: https://mymna.mnnurses.org/HTTP Parser: No <meta name="author".. found
Source: https://mymna.mnnurses.org/ForgotPassword.aspxHTTP Parser: No <meta name="author".. found
Source: https://mnnurses.org/HTTP Parser: No <meta name="copyright".. found
Source: https://mnnurses.org/HTTP Parser: No <meta name="copyright".. found
Source: https://mnnurses.org/HTTP Parser: No <meta name="copyright".. found
Source: https://mnnurses.org/HTTP Parser: No <meta name="copyright".. found
Source: https://mnnurses.org/news/HTTP Parser: No <meta name="copyright".. found
Source: https://mymna.mnnurses.org/HTTP Parser: No <meta name="copyright".. found
Source: https://mymna.mnnurses.org/ForgotPassword.aspxHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49779 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2800608 - Severity 1 - ETPRO EXPLOIT JPEG/TIFF Microsoft Windows Color Management Module Buffer Overflow : 67.43.2.222:443 -> 192.168.2.4:49778
Source: Network trafficSuricata IDS: 2800608 - Severity 1 - ETPRO EXPLOIT JPEG/TIFF Microsoft Windows Color Management Module Buffer Overflow : 67.43.2.222:443 -> 192.168.2.4:49812
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mnnurses.org/wp-content/uploads/2015/10/logo-mna.png?fit=253%2C117&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-solid-900.woff2 HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mnnurses.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-regular-400.woff2 HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mnnurses.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-brands-400.woff2 HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mnnurses.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/gotvphonebank.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mnnurses.org/wp-content/uploads/2015/10/logo-mna.png?fit=253%2C117&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/new-episode-podcast-slider.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/strike-calculator-slider.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/gotvphonebank.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&ver=1.6.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium-child/images/caret.gif HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-icon-report.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-icon-learn.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-calendar-icon.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e-202439.js HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-member-photo.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/09/logo-mna-gray.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_abe2c0a0a39405ce23b38865263111c5.js HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-icon-get-involved.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium-child/images/caret-footer.gif HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium/images/controls.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/01/new-episode-podcast-slider.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1126&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=2859&rand=0.41615626979283715 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1423630989 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=gqqqo0hvtoo0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/196728507412281?v=2.9.168&r=stable&domain=mnnurses.org&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e-202439.js HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/03/strike-calculator-slider.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1126&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=2859&rand=0.41615626979283715 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium-child/images/caret.gif HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-calendar-icon.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-icon-report.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-icon-learn.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/09/logo-mna-gray.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&ver=1.6.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-member-photo.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_abe2c0a0a39405ce23b38865263111c5.js HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/11/home-icon-get-involved.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium-child/images/caret-footer.gif HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium/images/controls.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/196728507412281?v=2.9.168&r=stable&domain=mnnurses.org&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=gqqqo0hvtoo0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=gqqqo0hvtoo0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
Source: global trafficHTTP traffic detected: GET /issues-advocacy/ HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/issues1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/issues-advocacy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
Source: global trafficHTTP traffic detected: GET /mnnurses.org/wp-content/uploads/2015/10/State-Capitol.jpg?resize=300%2C225&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/elections1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/issues-advocacy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/take-action1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/issues-advocacy/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/issues1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1131&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1412&rand=0.1132378658961799 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mnnurses.org/wp-content/uploads/2015/10/State-Capitol.jpg?resize=300%2C225&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1131&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1412&rand=0.1132378658961799 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/elections1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&rl=&if=false&ts=1727454995704&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454994837&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&rl=&if=false&ts=1727454995704&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454994837&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/take-action1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=qgb83lr2b0uc HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&rl=&if=false&ts=1727454995704&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454994837&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&rl=&if=false&ts=1727454995704&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454994837&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /news/ HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/IMG_1817-2-scaled-e1691089841752.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/FNL-Summer-Accent-21-7.19.21-SR-edits-2-scaled-e1691089882803.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/hoot1-e1691089657306.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/PowerPractice_Logo.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/4-scaled-e1691089914797.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/news/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/12/IMG_1817-2-scaled-e1691089841752.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/08/hoot1-e1691089657306.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/FNL-Summer-Accent-21-7.19.21-SR-edits-2-scaled-e1691089882803.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1150&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=856&rand=0.46531093191475836 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/4-scaled-e1691089914797.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1150&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=856&rand=0.46531093191475836 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w62bbixa9le6 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/12/PowerPractice_Logo.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/ HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/about-index-structure.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/about-index-careers.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2010/06/duluthhallway2.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2010/05/abbottpicket11.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /mnnurses.org/wp-content/uploads/2010/01/featured-about.png?resize=840%2C385&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2010/05/mercy3.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=5&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1670&rand=0.24641601365348342 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1ntnuyxr5lvu HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&rl=&if=false&ts=1727455009817&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455008961&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/about-index-structure.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/about-index-careers.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2010/05/mercy3.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2010/05/abbottpicket11.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=5&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1670&rand=0.24641601365348342 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mnnurses.org/wp-content/uploads/2010/01/featured-about.png?resize=840%2C385&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&rl=&if=false&ts=1727455009817&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455008961&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2010/06/duluthhallway2.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&rl=&if=false&ts=1727455009817&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455008961&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&rl=&if=false&ts=1727455009817&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455008961&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/ HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/MNA-390-of-687-scaled-e1691089090732.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/resources/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/practice2.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/resources/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/education1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/resources/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Apply-for-loan-forgiveness-8.3.23-e1691088707601.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/resources/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/twin-cities-pension.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/resources/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1154&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1201&rand=0.04346085539703681 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/mnaf1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/resources/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/members-only1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/resources/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/MNA-390-of-687-scaled-e1691089090732.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /c.gif?s=2&u=https%3A%2F%2Fmymna.mnnurses.org%2F&r=&b=105404740&p=1154&rand=0.1884456661343954 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=veer92m01xfs HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D196728507412281%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmnnurses.org%252Fresources%252F%26rl%3D%26if%3Dfalse%26ts%3D1727455018122%26sw%3D1280%26sh%3D1024%26v%3D2.9.168%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727454972609.841552784170912820%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727455018088%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fresources%2F&rl=&if=false&ts=1727455018122&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455018088&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1154&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1201&rand=0.04346085539703681 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/Little-Hats-Big-Hearts-scaled.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/resources/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/twin-cities-pension.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/practice2.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/education1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/mnaf1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /c.gif?s=2&u=https%3A%2F%2Fmymna.mnnurses.org%2F&r=&b=105404740&p=1154&rand=0.1884456661343954 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/third-party/foundation.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/Apply-for-loan-forgiveness-8.3.23-e1691088707601.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/10/members-only1.jpg HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fresources%2F&rl=&if=false&ts=1727455018122&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455018088&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D196728507412281%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmnnurses.org%252Fresources%252F%26rl%3D%26if%3Dfalse%26ts%3D1727455018122%26sw%3D1280%26sh%3D1024%26v%3D2.9.168%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727454972609.841552784170912820%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727455018088%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/third-party/foundation-extras.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/third-party/jquery.ui.custom.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/third-party/jqx.base.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/admin.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/articles.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/calendar.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/datatables.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/downloads.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/messages.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/popup.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/uwSignature.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/content/dropzone.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/modules/dues.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/modules/events.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/modules/upay.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/modules/Organizing.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/client.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/Clients/MNA/stylesheets/base.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/Clients/MNA/stylesheets/core.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/Clients/MNA/stylesheets/style.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/Clients/MNA/stylesheets/common.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/Clients/MNA/stylesheets/client.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/Clients/MNA/stylesheets/font-awesome.min.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/javascripts/bundles/third-party.min.js HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/javascripts/bundles/base.min.js HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/clients/MNA/javascripts/client.js HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/clients/MNA/images/headerlogo.png HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=fKvkGBZ5CQrsCtypLkKff79NdsTQ/tw1S0HHImJ2A7POZndUwFDDTsWfY46H+6MkU22f8g7UvVzLW7rPGAbhoaQ47hWhqs4y7JDlDQsT/ilny5Cdq4iZk+ypF8BB; AWSALBCORS=fKvkGBZ5CQrsCtypLkKff79NdsTQ/tw1S0HHImJ2A7POZndUwFDDTsWfY46H+6MkU22f8g7UvVzLW7rPGAbhoaQ47hWhqs4y7JDlDQsT/ilny5Cdq4iZk+ypF8BB
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=34_eLWn69-yKiFVL6bQoqpu8tDcQHGPauPvPMQBI75iQ8ZOqeeZYbzj14VfPi7PgyB-GbKLNk8VC9Uh6IBfixgWrjiA1&t=638460058960000000 HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=GmYR1MjbUQaTH0i3ul/wSBETR9IRFfqWpCQsU6cMNjVsR/vE3/BjUhpCSBOM6Y6ZfiHxHCfMoEkmRo/m+9/W2vwXAazjElPGWFCc377SSu8+kqH8ufQbeRO9kTSA; AWSALBCORS=GmYR1MjbUQaTH0i3ul/wSBETR9IRFfqWpCQsU6cMNjVsR/vE3/BjUhpCSBOM6Y6ZfiHxHCfMoEkmRo/m+9/W2vwXAazjElPGWFCc377SSu8+kqH8ufQbeRO9kTSA
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=JtQZlkCl1RqKDRqr6WcGG_kaoJPXGYnLLVPqch24ji4g30zzGoYB8LkO9wV00oePwFgwMS9hP3a5iUnLNvCMuRs5lbCfbNlFOVkPmabJScGm-jCr_nrYj9lzrTP6Mn9KXoY6KEC6gfH-RDXu5T_p_LQF77olEoz1o1u5cwAQOL91re7I0&t=74258c30 HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=K5zVBPPyS6VvX/LNPancH4U2+psxXRGM7UAtUa4YFLD4fYV5Lx6At9jJwpH76PUTZjp/ZRqQfKAWt4PtdGn+WeO08rx8BbjpI4OVtAKI13NEozvYpu8YjB8uhLut; AWSALBCORS=K5zVBPPyS6VvX/LNPancH4U2+psxXRGM7UAtUa4YFLD4fYV5Lx6At9jJwpH76PUTZjp/ZRqQfKAWt4PtdGn+WeO08rx8BbjpI4OVtAKI13NEozvYpu8YjB8uhLut
Source: global trafficHTTP traffic detected: GET /resources_202405151312/clients/MNA/images/headerlogo.png HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=K5zVBPPyS6VvX/LNPancH4U2+psxXRGM7UAtUa4YFLD4fYV5Lx6At9jJwpH76PUTZjp/ZRqQfKAWt4PtdGn+WeO08rx8BbjpI4OVtAKI13NEozvYpu8YjB8uhLut; AWSALBCORS=K5zVBPPyS6VvX/LNPancH4U2+psxXRGM7UAtUa4YFLD4fYV5Lx6At9jJwpH76PUTZjp/ZRqQfKAWt4PtdGn+WeO08rx8BbjpI4OVtAKI13NEozvYpu8YjB8uhLut
Source: global trafficHTTP traffic detected: GET /resources_202405151312/clients/MNA/javascripts/client.js HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=AjF4JkBkBTC/rK54unqoamL1+nDoU1ijwo+f3sKLQzI3nvJfmx/VjY6AT6WOFwXHGBaIWCr+XIx26CJYXGmFJPDTYacHE4GlotgXoRsYidPrCdOvCu3SjS4aBABD; AWSALBCORS=AjF4JkBkBTC/rK54unqoamL1+nDoU1ijwo+f3sKLQzI3nvJfmx/VjY6AT6WOFwXHGBaIWCr+XIx26CJYXGmFJPDTYacHE4GlotgXoRsYidPrCdOvCu3SjS4aBABD
Source: global trafficHTTP traffic detected: GET /resources_202405151312/javascripts/bundles/base.min.js HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=chJtTSKpIBr5CTxEQkbDMEV6MrJq3Jc2vt7N54IvTG20R/6dyM3rddAskMLvrN1uGviW7CLO6VQhNjjgchELijq99RJi88i4R3EHOziSD24kIRbDE9m4V6dPyCJh; AWSALBCORS=chJtTSKpIBr5CTxEQkbDMEV6MrJq3Jc2vt7N54IvTG20R/6dyM3rddAskMLvrN1uGviW7CLO6VQhNjjgchELijq99RJi88i4R3EHOziSD24kIRbDE9m4V6dPyCJh
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=-7_X9r3e6MpRfAAZoHVPv7WmaaqQwdrVW0MfIvQWMqqS-SvZORkNIbPcRijZ4zf3m1QisNf5dJqZE1Dur8rt34DaEYSbzocL9G5kt1RESFLvJ9bsqVyqdtsEIS-HEiZAPR_nL02tfqPLvICcB2Cpe2ZmQ0CSaUlz3w54U5DiviX8iSTS0&t=74258c30 HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=chJtTSKpIBr5CTxEQkbDMEV6MrJq3Jc2vt7N54IvTG20R/6dyM3rddAskMLvrN1uGviW7CLO6VQhNjjgchELijq99RJi88i4R3EHOziSD24kIRbDE9m4V6dPyCJh; AWSALBCORS=chJtTSKpIBr5CTxEQkbDMEV6MrJq3Jc2vt7N54IvTG20R/6dyM3rddAskMLvrN1uGviW7CLO6VQhNjjgchELijq99RJi88i4R3EHOziSD24kIRbDE9m4V6dPyCJh
Source: global trafficHTTP traffic detected: GET /WebResource.axd?d=34_eLWn69-yKiFVL6bQoqpu8tDcQHGPauPvPMQBI75iQ8ZOqeeZYbzj14VfPi7PgyB-GbKLNk8VC9Uh6IBfixgWrjiA1&t=638460058960000000 HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=chJtTSKpIBr5CTxEQkbDMEV6MrJq3Jc2vt7N54IvTG20R/6dyM3rddAskMLvrN1uGviW7CLO6VQhNjjgchELijq99RJi88i4R3EHOziSD24kIRbDE9m4V6dPyCJh; AWSALBCORS=chJtTSKpIBr5CTxEQkbDMEV6MrJq3Jc2vt7N54IvTG20R/6dyM3rddAskMLvrN1uGviW7CLO6VQhNjjgchELijq99RJi88i4R3EHOziSD24kIRbDE9m4V6dPyCJh
Source: global trafficHTTP traffic detected: GET /resources_202405151312/javascripts/bundles/third-party.min.js HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=chJtTSKpIBr5CTxEQkbDMEV6MrJq3Jc2vt7N54IvTG20R/6dyM3rddAskMLvrN1uGviW7CLO6VQhNjjgchELijq99RJi88i4R3EHOziSD24kIRbDE9m4V6dPyCJh; AWSALBCORS=chJtTSKpIBr5CTxEQkbDMEV6MrJq3Jc2vt7N54IvTG20R/6dyM3rddAskMLvrN1uGviW7CLO6VQhNjjgchELijq99RJi88i4R3EHOziSD24kIRbDE9m4V6dPyCJh
Source: global trafficHTTP traffic detected: GET /resources_202405151312/Clients/MNA/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://mymna.mnnurses.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=KMhSWBCn77wgc9B4OuJ8uu2D/6iU30H2XaMbE3X31ikth/vKYs8lo/az8N2x3Z+HfYQkvey+BUEutTVonyQZkKarH6lWo/B9wsApVw3hgOlx1vKcdLLIoFFY6mCl; AWSALBCORS=KMhSWBCn77wgc9B4OuJ8uu2D/6iU30H2XaMbE3X31ikth/vKYs8lo/az8N2x3Z+HfYQkvey+BUEutTVonyQZkKarH6lWo/B9wsApVw3hgOlx1vKcdLLIoFFY6mCl
Source: global trafficHTTP traffic detected: GET /WebHistory.axd?params%5BServerRequestInfo%5D=wmQ0KutfGJ1N5TzV5G0vDUiX0jkkOyhI9eD2hN4l%2F52kB8zKzyUWFkf7Xk2oghLtMM06z6vpRHrSEbsKkMj%2FB68UFCjTELXg5ReRPWV16xxfd7t64sfXRxb2H3JEpY2sUFrQp9wuXUdcT59NWWbbEfTIIgTHHjDgdH7iyyinbfeYXAl%2FjAjk5GwAjlLh7UQsBpXBiRn9pdyrAYv3A3HVdA%3D%3D&params%5BScreenHeight%5D=907&params%5BScreenWidth%5D=1280&params%5BUserAgent%5D=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVersion%5D=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVendor%5D=Google%20Inc. HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/json; charset=utf-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=d1fSyCyqr+rBT4xbJ8yAoYvhJDlK/ogrRUDXq1ublhFlEUD1sWml30DWxOZSSU1Vv/thRc86o7L5KYtQ19aaDQK9Pqo1XY1au8D8snX2jWJ2ezxscYHFdnSBRB/Y; AWSALBCORS=d1fSyCyqr+rBT4xbJ8yAoYvhJDlK/ogrRUDXq1ublhFlEUD1sWml30DWxOZSSU1Vv/thRc86o7L5KYtQ19aaDQK9Pqo1XY1au8D8snX2jWJ2ezxscYHFdnSBRB/Y
Source: global trafficHTTP traffic detected: GET /resources_202405151312/images/login_divider.png HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=KMhSWBCn77wgc9B4OuJ8uu2D/6iU30H2XaMbE3X31ikth/vKYs8lo/az8N2x3Z+HfYQkvey+BUEutTVonyQZkKarH6lWo/B9wsApVw3hgOlx1vKcdLLIoFFY6mCl; AWSALBCORS=KMhSWBCn77wgc9B4OuJ8uu2D/6iU30H2XaMbE3X31ikth/vKYs8lo/az8N2x3Z+HfYQkvey+BUEutTVonyQZkKarH6lWo/B9wsApVw3hgOlx1vKcdLLIoFFY6mCl
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=JtQZlkCl1RqKDRqr6WcGG_kaoJPXGYnLLVPqch24ji4g30zzGoYB8LkO9wV00oePwFgwMS9hP3a5iUnLNvCMuRs5lbCfbNlFOVkPmabJScGm-jCr_nrYj9lzrTP6Mn9KXoY6KEC6gfH-RDXu5T_p_LQF77olEoz1o1u5cwAQOL91re7I0&t=74258c30 HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=nddnKX5wk3O4s2ZSKy45iE01PrTEXSLLrXleJps9QGL2cqdi1aO7g8oR+BEn8UGFj1K4vAQx+MnmByFXsRaGGgKBoMqC1ZJgcivAlMjumiK431Jsi8vqtwvl/XpP; AWSALBCORS=nddnKX5wk3O4s2ZSKy45iE01PrTEXSLLrXleJps9QGL2cqdi1aO7g8oR+BEn8UGFj1K4vAQx+MnmByFXsRaGGgKBoMqC1ZJgcivAlMjumiK431Jsi8vqtwvl/XpP
Source: global trafficHTTP traffic detected: GET /ScriptResource.axd?d=-7_X9r3e6MpRfAAZoHVPv7WmaaqQwdrVW0MfIvQWMqqS-SvZORkNIbPcRijZ4zf3m1QisNf5dJqZE1Dur8rt34DaEYSbzocL9G5kt1RESFLvJ9bsqVyqdtsEIS-HEiZAPR_nL02tfqPLvICcB2Cpe2ZmQ0CSaUlz3w54U5DiviX8iSTS0&t=74258c30 HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=nddnKX5wk3O4s2ZSKy45iE01PrTEXSLLrXleJps9QGL2cqdi1aO7g8oR+BEn8UGFj1K4vAQx+MnmByFXsRaGGgKBoMqC1ZJgcivAlMjumiK431Jsi8vqtwvl/XpP; AWSALBCORS=nddnKX5wk3O4s2ZSKy45iE01PrTEXSLLrXleJps9QGL2cqdi1aO7g8oR+BEn8UGFj1K4vAQx+MnmByFXsRaGGgKBoMqC1ZJgcivAlMjumiK431Jsi8vqtwvl/XpP
Source: global trafficHTTP traffic detected: GET /WebHistory.axd?params%5BServerRequestInfo%5D=wmQ0KutfGJ1N5TzV5G0vDUiX0jkkOyhI9eD2hN4l%2F52kB8zKzyUWFkf7Xk2oghLtMM06z6vpRHrSEbsKkMj%2FB68UFCjTELXg5ReRPWV16xxfd7t64sfXRxb2H3JEpY2sUFrQp9wuXUdcT59NWWbbEfTIIgTHHjDgdH7iyyinbfeYXAl%2FjAjk5GwAjlLh7UQsBpXBiRn9pdyrAYv3A3HVdA%3D%3D&params%5BScreenHeight%5D=907&params%5BScreenWidth%5D=1280&params%5BUserAgent%5D=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVersion%5D=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVendor%5D=Google%20Inc. HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=/ohge1tztpZS7La73FirVoxoJiskZCguFRU0a+kP46vWDf4DwnB3NcIZ3CUKhbN1zh1O/Dxdct6fw0Va59g4lYJR3kc2gMDqUVuaD7Iegod4RH9Is3JlQYdb2ML0; AWSALBCORS=/ohge1tztpZS7La73FirVoxoJiskZCguFRU0a+kP46vWDf4DwnB3NcIZ3CUKhbN1zh1O/Dxdct6fw0Va59g4lYJR3kc2gMDqUVuaD7Iegod4RH9Is3JlQYdb2ML0
Source: global trafficHTTP traffic detected: GET /resources_202405151312/images/login_divider.png HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=upGbdbxtLOum9JvN88OdZlx4OjJB2u75soLkVyJiLf/O6WGXFhuH7huO9tkhQB8bcdwTLTwmpEjBi69hecXGTuAiwK9L7MeAp9yqm7hIYwQoNL+CcTPhiRbTwPy+; AWSALBCORS=upGbdbxtLOum9JvN88OdZlx4OjJB2u75soLkVyJiLf/O6WGXFhuH7huO9tkhQB8bcdwTLTwmpEjBi69hecXGTuAiwK9L7MeAp9yqm7hIYwQoNL+CcTPhiRbTwPy+
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mymna.mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=upGbdbxtLOum9JvN88OdZlx4OjJB2u75soLkVyJiLf/O6WGXFhuH7huO9tkhQB8bcdwTLTwmpEjBi69hecXGTuAiwK9L7MeAp9yqm7hIYwQoNL+CcTPhiRbTwPy+; AWSALBCORS=upGbdbxtLOum9JvN88OdZlx4OjJB2u75soLkVyJiLf/O6WGXFhuH7huO9tkhQB8bcdwTLTwmpEjBi69hecXGTuAiwK9L7MeAp9yqm7hIYwQoNL+CcTPhiRbTwPy+
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0; AWSALB=H7SVVox7oQz/Kl34UXW+boUFdyL6Ri1ua7cjwgR/YA8WwKw9OoAp3SZ2U+GiqzQDWBBnISbA6GbrYYzzzHJbGnJ8ic4hsLjh9HEDgU6xjQjSDoblPNj1OZ85qc70; AWSALBCORS=H7SVVox7oQz/Kl34UXW+boUFdyL6Ri1ua7cjwgR/YA8WwKw9OoAp3SZ2U+GiqzQDWBBnISbA6GbrYYzzzHJbGnJ8ic4hsLjh9HEDgU6xjQjSDoblPNj1OZ85qc70
Source: global trafficHTTP traffic detected: GET /events/ HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium/images/select.png HTTP/1.1Host: mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1174&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=849&rand=0.0240018896837495 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1043507469 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /wp-content/themes/responsive-brix-premium/images/select.png HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455029.60.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fevents%2F&rl=&if=false&ts=1727455029830&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455029759&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=dr93qq582oft HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fevents%2F&rl=&if=false&ts=1727455029830&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455029759&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?v=ext&blog=105404740&post=1174&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=849&rand=0.0240018896837495 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fevents%2F&rl=&if=false&ts=1727455029830&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455029759&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fevents%2F&rl=&if=false&ts=1727455029830&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455029759&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ForgotPassword.aspx HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _fbp=fb.1.1727454972609.841552784170912820; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; AWSALB=50sV6NtQ9UHbBjiXwolZBMTa0XPoSux+OM3qkev77mbtYQRFFOfmIs8qef/w39+UPeTGA7MYD+55BaVaIEok7s3aGV1Hxb1Zjm4WfEBKU8YcIos246mWCE8COqUQ; AWSALBCORS=50sV6NtQ9UHbBjiXwolZBMTa0XPoSux+OM3qkev77mbtYQRFFOfmIs8qef/w39+UPeTGA7MYD+55BaVaIEok7s3aGV1Hxb1Zjm4WfEBKU8YcIos246mWCE8COqUQ; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455029.60.0.0; _ga=GA1.2.463293443.1727454970
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/third-party/jqx.base.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _fbp=fb.1.1727454972609.841552784170912820; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455029.60.0.0; _ga=GA1.2.463293443.1727454970; AWSALB=LEXKJqX1cUiVxwJgPmA5Xx/uTLP63xmWPndLfspCEZ6/jib4q7nOaMd51ZF3/8KzQrD1h4ALmCiP3a0BxC5i/eHgxbNcw88GeiQMI36UfzJ+LM5Y1j/GR+rrl68R; AWSALBCORS=LEXKJqX1cUiVxwJgPmA5Xx/uTLP63xmWPndLfspCEZ6/jib4q7nOaMd51ZF3/8KzQrD1h4ALmCiP3a0BxC5i/eHgxbNcw88GeiQMI36UfzJ+LM5Y1j/GR+rrl68RRange: bytes=130364-130364If-Range: "0983c51378da1:0"
Source: global trafficHTTP traffic detected: GET /resources_202405151312/stylesheets/third-party/jqx.base.css HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://mymna.mnnurses.org/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _fbp=fb.1.1727454972609.841552784170912820; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455029.60.0.0; _ga=GA1.2.463293443.1727454970; AWSALB=LEXKJqX1cUiVxwJgPmA5Xx/uTLP63xmWPndLfspCEZ6/jib4q7nOaMd51ZF3/8KzQrD1h4ALmCiP3a0BxC5i/eHgxbNcw88GeiQMI36UfzJ+LM5Y1j/GR+rrl68R; AWSALBCORS=LEXKJqX1cUiVxwJgPmA5Xx/uTLP63xmWPndLfspCEZ6/jib4q7nOaMd51ZF3/8KzQrD1h4ALmCiP3a0BxC5i/eHgxbNcw88GeiQMI36UfzJ+LM5Y1j/GR+rrl68RRange: bytes=130364-192845If-Range: "0983c51378da1:0"
Source: global trafficHTTP traffic detected: GET /WebHistory.axd?params%5BServerRequestInfo%5D=wmQ0KutfGJ1N5TzV5G0vDc4s%2F7vFLnjeSq6e9KCHEBA6x9Ah0tW0qYnuA0E7lzb1j%2FS8KUMzLSIzIjIPnwOkLD8%2FCToY6q2s7TwH%2FsRRgkdGrqF3Clq5qqLxNb9tZ52E&params%5BScreenHeight%5D=907&params%5BScreenWidth%5D=1280&params%5BUserAgent%5D=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVersion%5D=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVendor%5D=Google%20Inc. HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/json; charset=utf-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mymna.mnnurses.org/ForgotPassword.aspxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _fbp=fb.1.1727454972609.841552784170912820; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455029.60.0.0; _ga=GA1.2.463293443.1727454970; AWSALB=g/rcwvIr1Pl/ZLJn2bkAF0OZHjhigjhO/bERQVXezNDy8sNdCI92SE8dRaUgGFhpImnyJebnyhhCj8PrXGdu1+HatEkUUsTcdFjOo1l6j8/MEyn+SgD6a9s7HG+j; AWSALBCORS=g/rcwvIr1Pl/ZLJn2bkAF0OZHjhigjhO/bERQVXezNDy8sNdCI92SE8dRaUgGFhpImnyJebnyhhCj8PrXGdu1+HatEkUUsTcdFjOo1l6j8/MEyn+SgD6a9s7HG+j
Source: global trafficHTTP traffic detected: GET /WebHistory.axd?params%5BServerRequestInfo%5D=wmQ0KutfGJ1N5TzV5G0vDc4s%2F7vFLnjeSq6e9KCHEBA6x9Ah0tW0qYnuA0E7lzb1j%2FS8KUMzLSIzIjIPnwOkLD8%2FCToY6q2s7TwH%2FsRRgkdGrqF3Clq5qqLxNb9tZ52E&params%5BScreenHeight%5D=907&params%5BScreenWidth%5D=1280&params%5BUserAgent%5D=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVersion%5D=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVendor%5D=Google%20Inc. HTTP/1.1Host: mymna.mnnurses.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1221315048.1727454970; _fbp=fb.1.1727454972609.841552784170912820; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455029.60.0.0; _ga=GA1.2.463293443.1727454970; AWSALB=cWJrTOu7vPA+poPwhGYC+8qbUeJNmA/E97VCwM2aFyi1P8yH0jGNGCC6OboS3fn+eBlDb/v1HUzDuP6csDU6zb9DYzIrPF75yC79qUr6eCuA8BdDvxkFYVKbKEeG; AWSALBCORS=cWJrTOu7vPA+poPwhGYC+8qbUeJNmA/E97VCwM2aFyi1P8yH0jGNGCC6OboS3fn+eBlDb/v1HUzDuP6csDU6zb9DYzIrPF75yC79qUr6eCuA8BdDvxkFYVKbKEeG
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mnnurses.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_376.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_376.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_376.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_226.2.dr, chromecache_307.2.dr, chromecache_374.2.dr, chromecache_365.2.drString found in binary or memory: src=https://www.facebook.com/tr?id=196728507412281&ev=PageView&noscript=1 equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: mnnurses.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: i0.wp.com
Source: global trafficDNS traffic detected: DNS query: s7.addthis.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: forms.office.com
Source: global trafficDNS traffic detected: DNS query: cdn.forms.office.net
Source: global trafficDNS traffic detected: DNS query: lists.office.com
Source: global trafficDNS traffic detected: DNS query: c.office.com
Source: global trafficDNS traffic detected: DNS query: mymna.mnnurses.org
Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-XCHQH83XNY&gtm=45je49p0v889799935za200&_p=1727454966454&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685~101747727&cid=463293443.1727454970&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1727454969&sct=1&seg=0&dl=https%3A%2F%2Fmnnurses.org%2F&dt=Home%20-%20Minnesota%20Nurses%20Association&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=5956 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://mnnurses.orgX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://mnnurses.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: http://benknowscode.wordpress.com/2012/09/14/path-interpolation-using-cubic-bezier-and-control-point
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: http://corner.squareup.com/2012/07/smoother-signatures.html
Source: chromecache_217.2.dr, chromecache_306.2.drString found in binary or memory: http://css-tricks.com
Source: chromecache_217.2.dr, chromecache_306.2.drString found in binary or memory: http://daverupert.com
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Accordion#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Autocomplete#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Button#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Datepicker#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Dialog#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Menu#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Progressbar#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Resizable#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Selectable#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Slider#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Tabs#theming
Source: chromecache_364.2.drString found in binary or memory: http://docs.jquery.com/UI/Theming/API
Source: chromecache_337.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_337.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_364.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_364.2.drString found in binary or memory: http://jqueryui.com/about)
Source: chromecache_364.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ctl=themeroller
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: http://mths.be/placeholder
Source: chromecache_357.2.dr, chromecache_269.2.dr, chromecache_258.2.dr, chromecache_203.2.dr, chromecache_277.2.dr, chromecache_342.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_217.2.dr, chromecache_306.2.drString found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_217.2.dr, chromecache_240.2.dr, chromecache_306.2.drString found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: http://www.lemoda.net/maths/bezier-length/index.html
Source: chromecache_367.2.dr, chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_240.2.drString found in binary or memory: http://www.zurb.com/article/292/how-to-create-simple-and-effective-sub-na
Source: chromecache_312.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_395.2.dr, chromecache_245.2.drString found in binary or memory: https://aka.ms/FormsConsumerElite.
Source: chromecache_380.2.dr, chromecache_274.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_206.2.dr, chromecache_183.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-dompurify.min.df1eebc.js.map/099c612d
Source: chromecache_249.2.dr, chromecache_391.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.1ds.4815435.js.
Source: chromecache_251.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.lrp_cover.9e2d4
Source: chromecache_356.2.dr, chromecache_325.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.lrp_ext.5c3c691
Source: chromecache_334.2.dr, chromecache_361.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.lrp_post.boot.2
Source: chromecache_284.2.dr, chromecache_244.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.lrp_saverespons
Source: chromecache_210.2.dr, chromecache_293.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.sw.9c1bfed.js.m
Source: chromecache_340.2.dr, chromecache_220.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.utel.13ba552.js
Source: chromecache_309.2.dr, chromecache_310.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.min.77bfd5e.js.map/de
Source: chromecache_313.2.drString found in binary or memory: https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/sw.js.map/0210047ec9bfc37a469971a7de97d39
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_386.2.drString found in binary or memory: https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-192.png
Source: chromecache_386.2.drString found in binary or memory: https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-256.png
Source: chromecache_386.2.drString found in binary or memory: https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-512.png
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_329.2.dr, chromecache_376.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_226.2.dr, chromecache_307.2.dr, chromecache_374.2.dr, chromecache_365.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_329.2.dr, chromecache_376.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_356.2.dr, chromecache_325.2.drString found in binary or memory: https://contentstorage.onenote.office.net/onenoteltir/permanent-static-resources/immersive-reader-ic
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_390.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_390.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/playball/v20/TK3gWksYAxQ7jbsKcg8Eneo.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/playball/v20/TK3gWksYAxQ7jbsKcg8Knep_Kg.woff2)
Source: chromecache_363.2.drString found in binary or memory: https://fonts.gstatic.com/s/playball/v20/TK3gWksYAxQ7jbsKcg8Lnep_Kg.woff2)
Source: chromecache_366.2.dr, chromecache_324.2.drString found in binary or memory: https://forms.office.com/formapi/api/591c61f9-1f11-4910-819f-60559a62d90b/users/d23839ef-dc0d-4a19-b
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: https://github.com/RobinHerbots/Inputmask
Source: chromecache_217.2.dr, chromecache_306.2.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_217.2.dr, chromecache_390.2.dr, chromecache_306.2.drString found in binary or memory: https://github.com/sachinchoolur/lightslider
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: https://github.com/szimek/signature_pad
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: https://jqueryvalidation.org/
Source: chromecache_324.2.drString found in binary or memory: https://lists.office.com/Images/591c61f9-1f11-4910-819f-60559a62d90b/d23839ef-dc0d-4a19-b628-35c7ae5
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_307.2.dr, chromecache_374.2.drString found in binary or memory: https://mna.formstack.com/forms/racial_discrimination_reporting_form
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/about/
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/about/affiliations/
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/about/careers-at-mna/
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/about/history/
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/about/mna-structure/
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/contact-mna/
Source: chromecache_374.2.drString found in binary or memory: https://mnnurses.org/issues-advocacy/elections
Source: chromecache_374.2.drString found in binary or memory: https://mnnurses.org/issues-advocacy/elections/
Source: chromecache_374.2.drString found in binary or memory: https://mnnurses.org/issues-advocacy/elections/mna-2018-candidate-endorsements/
Source: chromecache_374.2.drString found in binary or memory: https://mnnurses.org/issues-advocacy/issues/
Source: chromecache_374.2.drString found in binary or memory: https://mnnurses.org/issues-advocacy/take-action/
Source: chromecache_214.2.drString found in binary or memory: https://mnnurses.org/mna-nurses-statement-on-layoff-of-allina-nurses-at-owatonna-hospital/
Source: chromecache_214.2.drString found in binary or memory: https://mnnurses.org/nurses-announce-final-endorsements-in-2024-minnesota-state-house-maplewood-city
Source: chromecache_264.2.drString found in binary or memory: https://mnnurses.org/resources/council-active-retired-nurses-carn/
Source: chromecache_264.2.drString found in binary or memory: https://mnnurses.org/resources/member-benefits/
Source: chromecache_264.2.drString found in binary or memory: https://mnnurses.org/resources/mnaf/
Source: chromecache_264.2.drString found in binary or memory: https://mnnurses.org/resources/twin-cities-pension/
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.c
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_226.2.dr, chromecache_307.2.dr, chromecache_374.2.dr, chromecache_365.2.drString found in binary or memory: https://mnnurses.org/wp-content/cache/autoptimize/js/autoptimize_abe2c0a0a39405ce23b38865263111c5.js
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2010/05/abbottpicket11.jpg
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2010/05/mercy3.jpg
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2010/06/duluthhallway2.jpg
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2015/10/about-index-careers.png
Source: chromecache_307.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2015/10/about-index-structure.png
Source: chromecache_374.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2015/10/elections1.jpg
Source: chromecache_374.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2015/10/issues1.jpg
Source: chromecache_264.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2015/10/members-only1.jpg
Source: chromecache_264.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2015/10/mnaf1.jpg
Source: chromecache_374.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2015/10/take-action1.jpg
Source: chromecache_264.2.drString found in binary or memory: https://mnnurses.org/wp-content/uploads/2020/08/Little-Hats-Big-Hearts-scaled.jpg
Source: chromecache_217.2.dr, chromecache_306.2.drString found in binary or memory: https://modernizr.com/download/?-backgroundsize-borderimage-borderradius-boxshadow-cssanimations-css
Source: chromecache_331.2.dr, chromecache_241.2.drString found in binary or memory: https://modernizr.com/download/?-inlinesvg-inputtypes-svg-svgclippaths-prefixes-shiv-teststyles
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_307.2.dr, chromecache_374.2.drString found in binary or memory: https://mymna.mnnurses.org
Source: chromecache_214.2.drString found in binary or memory: https://mymna.mnnurses.org/
Source: chromecache_312.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_232.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_232.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_356.2.dr, chromecache_325.2.drString found in binary or memory: https://res-1.cdn.office.net/immersivereadersdk/permanent-static-resources/immersive-reader-icon.svg
Source: chromecache_356.2.dr, chromecache_325.2.drString found in binary or memory: https://res-1.cdn.office.net/immersivereadersdk/permanent-static-resources/promise-polyfill.min.js
Source: chromecache_307.2.dr, chromecache_374.2.drString found in binary or memory: https://schema.org/Date
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_307.2.dr, chromecache_374.2.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_274.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_307.2.dr, chromecache_374.2.drString found in binary or memory: https://stats.wp.com/e-202439.js
Source: chromecache_232.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_380.2.dr, chromecache_274.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_366.2.dr, chromecache_324.2.drString found in binary or memory: https://wus-10a.lists.office.com/Images/591c61f9-1f11-4910-819f-60559a62d90b/d23839ef-dc0d-4a19-b628
Source: chromecache_380.2.dr, chromecache_274.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_380.2.dr, chromecache_274.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_380.2.dr, chromecache_274.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_312.2.drString found in binary or memory: https://www.google.com
Source: chromecache_380.2.dr, chromecache_274.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_307.2.dr, chromecache_374.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&amp;ver=1.6.
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_292.2.dr, chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_312.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_380.2.dr, chromecache_274.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_226.2.dr, chromecache_307.2.dr, chromecache_374.2.dr, chromecache_365.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-XCHQH83XNY
Source: chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_292.2.dr, chromecache_236.2.dr, chromecache_221.2.dr, chromecache_301.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_264.2.dr, chromecache_214.2.dr, chromecache_307.2.dr, chromecache_374.2.drString found in binary or memory: https://www.hswsolutions.com/
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_383.2.dr, chromecache_312.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: classification engineClassification label: mal48.win@26/357@66/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2160,i,1891226957453348229,4935752001839239039,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mnnurses.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2160,i,1891226957453348229,4935752001839239039,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.0%URL Reputationsafe
https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    unknown
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalse
      unknown
      mnamemberportal.unionware.com
      3.97.188.154
      truefalse
        unknown
        i0.wp.com
        192.0.77.2
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            stats.g.doubleclick.net
            66.102.1.156
            truefalse
              unknown
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                unknown
                scontent.xx.fbcdn.net
                157.240.253.1
                truefalse
                  unknown
                  pixel.wp.com
                  192.0.76.3
                  truefalse
                    unknown
                    mnnurses.org
                    67.43.2.222
                    truetrue
                      unknown
                      www.google.com
                      142.250.186.164
                      truefalse
                        unknown
                        analytics.google.com
                        142.250.186.46
                        truefalse
                          unknown
                          td.doubleclick.net
                          142.250.186.66
                          truefalse
                            unknown
                            windowsupdatebg.s.llnwi.net
                            87.248.204.0
                            truefalse
                              unknown
                              www.facebook.com
                              unknown
                              unknownfalse
                                unknown
                                forms.office.com
                                unknown
                                unknownfalse
                                  unknown
                                  s7.addthis.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    connect.facebook.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      cdn.forms.office.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        lists.office.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          mymna.mnnurses.org
                                          unknown
                                          unknownfalse
                                            unknown
                                            c.office.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://www.facebook.com/tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=GETfalse
                                                unknown
                                                https://mnnurses.org/wp-content/uploads/2015/10/twin-cities-pension.jpgtrue
                                                  unknown
                                                  https://mnnurses.org/wp-content/uploads/2015/10/about-index-structure.pngtrue
                                                    unknown
                                                    https://mymna.mnnurses.org/resources_202405151312/stylesheets/third-party/jquery.ui.custom.cssfalse
                                                      unknown
                                                      https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/fonts/fontawesome-webfont.woff2?v=4.5.0false
                                                        unknown
                                                        https://mnnurses.org/wp-content/uploads/2015/10/education1.jpgtrue
                                                          unknown
                                                          https://mymna.mnnurses.org/ScriptResource.axd?d=-7_X9r3e6MpRfAAZoHVPv7WmaaqQwdrVW0MfIvQWMqqS-SvZORkNIbPcRijZ4zf3m1QisNf5dJqZE1Dur8rt34DaEYSbzocL9G5kt1RESFLvJ9bsqVyqdtsEIS-HEiZAPR_nL02tfqPLvICcB2Cpe2ZmQ0CSaUlz3w54U5DiviX8iSTS0&t=74258c30false
                                                            unknown
                                                            https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/datatables.cssfalse
                                                              unknown
                                                              https://mnnurses.org/wp-content/uploads/2015/11/home-calendar-icon.pngtrue
                                                                unknown
                                                                https://mymna.mnnurses.org/resources_202405151312/clients/MNA/javascripts/client.jsfalse
                                                                  unknown
                                                                  https://mnnurses.org/wp-content/uploads/2021/10/gotvphonebank.pngtrue
                                                                    unknown
                                                                    https://mnnurses.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1true
                                                                      unknown
                                                                      https://mnnurses.org/wp-content/uploads/2010/05/abbottpicket11.jpgtrue
                                                                        unknown
                                                                        https://mnnurses.org/wp-content/uploads/2015/10/issues1.jpgtrue
                                                                          unknown
                                                                          https://mnnurses.org/false
                                                                            unknown
                                                                            https://mnnurses.org/wp-content/uploads/2015/11/home-icon-learn.pngtrue
                                                                              unknown
                                                                              https://mnnurses.org/wp-content/themes/responsive-brix-premium/images/controls.pngtrue
                                                                                unknown
                                                                                https://mnnurses.org/resources/true
                                                                                  unknown
                                                                                  https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/admin.cssfalse
                                                                                    unknown
                                                                                    https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.csstrue
                                                                                      unknown
                                                                                      https://mnnurses.org/wp-content/uploads/2015/11/home-icon-get-involved.pngtrue
                                                                                        unknown
                                                                                        https://mnnurses.org/wp-content/cache/autoptimize/js/autoptimize_abe2c0a0a39405ce23b38865263111c5.jstrue
                                                                                          unknown
                                                                                          https://mnnurses.org/about/false
                                                                                            unknown
                                                                                            https://i0.wp.com/mnnurses.org/wp-content/uploads/2015/10/State-Capitol.jpg?resize=300%2C225&ssl=1false
                                                                                              unknown
                                                                                              https://mnnurses.org/wp-content/uploads/2021/12/FNL-Summer-Accent-21-7.19.21-SR-edits-2-scaled-e1691089882803.jpgtrue
                                                                                                unknown
                                                                                                https://pixel.wp.com/c.gif?s=2&u=https%3A%2F%2Fmymna.mnnurses.org%2F&r=&b=105404740&p=1154&rand=0.1884456661343954false
                                                                                                  unknown
                                                                                                  https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=FGETfalse
                                                                                                    unknown
                                                                                                    https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/common.cssfalse
                                                                                                      unknown
                                                                                                      https://mnnurses.org/wp-content/uploads/2022/12/IMG_1817-2-scaled-e1691089841752.jpgtrue
                                                                                                        unknown
                                                                                                        https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/style.cssfalse
                                                                                                          unknown
                                                                                                          https://mymna.mnnurses.org/WebHistory.axd?params%5BServerRequestInfo%5D=wmQ0KutfGJ1N5TzV5G0vDc4s%2F7vFLnjeSq6e9KCHEBA6x9Ah0tW0qYnuA0E7lzb1j%2FS8KUMzLSIzIjIPnwOkLD8%2FCToY6q2s7TwH%2FsRRgkdGrqF3Clq5qqLxNb9tZ52E&params%5BScreenHeight%5D=907&params%5BScreenWidth%5D=1280&params%5BUserAgent%5D=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVersion%5D=5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&params%5BBrowserVendor%5D=Google%20Inc.false
                                                                                                            unknown
                                                                                                            https://mnnurses.org/wp-content/uploads/2024/03/strike-calculator-slider.pngtrue
                                                                                                              unknown
                                                                                                              https://pixel.wp.com/g.gif?v=ext&blog=105404740&post=5&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1670&rand=0.24641601365348342false
                                                                                                                unknown
                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=FGETfalse
                                                                                                                  unknown
                                                                                                                  https://mnnurses.org/wp-content/uploads/2023/08/MNA-390-of-687-scaled-e1691089090732.jpgtrue
                                                                                                                    unknown
                                                                                                                    https://mymna.mnnurses.org/resources_202405151312/javascripts/bundles/third-party.min.jsfalse
                                                                                                                      unknown
                                                                                                                      https://mnnurses.org/wp-content/uploads/2015/10/members-only1.jpgtrue
                                                                                                                        unknown
                                                                                                                        https://mymna.mnnurses.org/false
                                                                                                                          unknown
                                                                                                                          https://i0.wp.com/mnnurses.org/wp-content/uploads/2010/01/featured-about.png?resize=840%2C385&ssl=1false
                                                                                                                            unknown
                                                                                                                            https://mnnurses.org/wp-content/uploads/2015/10/practice2.jpgtrue
                                                                                                                              unknown
                                                                                                                              https://pixel.wp.com/g.gif?v=ext&blog=105404740&post=1154&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1201&rand=0.04346085539703681false
                                                                                                                                unknown
                                                                                                                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w62bbixa9le6false
                                                                                                                                  unknown
                                                                                                                                  https://mnnurses.org/wp-content/uploads/2015/10/about-index-careers.pngtrue
                                                                                                                                    unknown
                                                                                                                                    https://mnnurses.org/wp-content/uploads/2023/08/Apply-for-loan-forgiveness-8.3.23-e1691088707601.pngtrue
                                                                                                                                      unknown
                                                                                                                                      https://i0.wp.com/mnnurses.org/wp-content/uploads/2015/10/logo-mna.png?fit=253%2C117&ssl=1false
                                                                                                                                        unknown
                                                                                                                                        https://mnnurses.org/wp-content/themes/responsive-brix-premium-child/images/caret.giftrue
                                                                                                                                          unknown
                                                                                                                                          https://mnnurses.org/wp-content/uploads/2015/10/mnaf1.jpgtrue
                                                                                                                                            unknown
                                                                                                                                            https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/dropzone.cssfalse
                                                                                                                                              unknown
                                                                                                                                              https://mnnurses.org/wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-brands-400.woff2true
                                                                                                                                                unknown
                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_383.2.dr, chromecache_312.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://mnnurses.org/issues-advocacy/take-action/chromecache_374.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://mna.formstack.com/forms/racial_discrimination_reporting_formchromecache_264.2.dr, chromecache_214.2.dr, chromecache_307.2.dr, chromecache_374.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://daverupert.comchromecache_217.2.dr, chromecache_306.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://docs.jquery.com/UI/Autocomplete#themingchromecache_364.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://docs.jquery.com/UI/Datepicker#themingchromecache_364.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://ampcid.google.com/v1/publisher:getClientIdchromecache_380.2.dr, chromecache_274.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://fontawesome.comchromecache_390.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://mnnurses.org/issues-advocacy/electionschromecache_374.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://www.opensource.org/licenses/mit-license.phpchromecache_367.2.dr, chromecache_331.2.dr, chromecache_241.2.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://www.lemoda.net/maths/bezier-length/index.htmlchromecache_331.2.dr, chromecache_241.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://support.google.com/recaptcha/#6175971chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://docs.jquery.com/UI/Dialog#themingchromecache_364.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://ns.attribution.com/ads/1.0/chromecache_357.2.dr, chromecache_269.2.dr, chromecache_258.2.dr, chromecache_203.2.dr, chromecache_277.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://stats.g.doubleclick.net/j/collectchromecache_274.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://mnnurses.org/about/affiliations/chromecache_307.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://benknowscode.wordpress.com/2012/09/14/path-interpolation-using-cubic-bezier-and-control-pointchromecache_331.2.dr, chromecache_241.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://mnnurses.org/resources/mnaf/chromecache_264.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://support.google.com/recaptchachromecache_232.2.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://aka.ms/FormsConsumerElite.chromecache_395.2.dr, chromecache_245.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.hswsolutions.com/chromecache_264.2.dr, chromecache_214.2.dr, chromecache_307.2.dr, chromecache_374.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://docs.jquery.com/UI/Resizable#themingchromecache_364.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://mnnurses.org/about/history/chromecache_307.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://connect.facebook.net/chromecache_329.2.dr, chromecache_376.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://www.opensource.org/licenses/mit-license.php)chromecache_331.2.dr, chromecache_241.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.lrp_post.boot.2chromecache_334.2.dr, chromecache_361.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/sw.js.map/0210047ec9bfc37a469971a7de97d39chromecache_313.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://docs.jquery.com/UI/Accordion#themingchromecache_364.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://mnnurses.org/resources/council-active-retired-nurses-carn/chromecache_264.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://sam.zoy.org/wtfpl/chromecache_217.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://github.com/szimek/signature_padchromecache_331.2.dr, chromecache_241.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://forms.office.com/formapi/api/591c61f9-1f11-4910-819f-60559a62d90b/users/d23839ef-dc0d-4a19-bchromecache_366.2.dr, chromecache_324.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://cloud.google.com/contactchromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://fontawesome.com/license/freechromecache_390.2.drfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://docs.jquery.com/UI/Tabs#themingchromecache_364.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.lrp_ext.5c3c691chromecache_356.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://docs.jquery.com/UI/Button#themingchromecache_364.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://jqueryui.com/themeroller/?ctl=themerollerchromecache_364.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.google.com/recaptcha/api2/chromecache_177.2.dr, chromecache_205.2.dr, chromecache_292.2.dr, chromecache_232.2.dr, chromecache_301.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/dll-dompurify.min.df1eebc.js.map/099c612dchromecache_206.2.dr, chromecache_183.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://github.com/sachinchoolur/lightsliderchromecache_217.2.dr, chromecache_390.2.dr, chromecache_306.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.chunk.1ds.4815435.js.chromecache_249.2.dr, chromecache_391.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.chromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://mnnurses.org/about/careers-at-mna/chromecache_307.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/light-response-page.min.77bfd5e.js.map/dechromecache_309.2.dr, chromecache_310.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://mnnurses.org/issues-advocacy/elections/chromecache_374.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://fontawesome.io/licensechromecache_337.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_177.2.dr, chromecache_205.2.dr, chromecache_232.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  142.250.186.46
                                                                                                                                                                                                                  analytics.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  67.43.2.222
                                                                                                                                                                                                                  mnnurses.orgUnited States
                                                                                                                                                                                                                  32244LIQUIDWEBUStrue
                                                                                                                                                                                                                  66.102.1.156
                                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  3.97.188.154
                                                                                                                                                                                                                  mnamemberportal.unionware.comUnited States
                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                  172.217.18.4
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  192.0.77.2
                                                                                                                                                                                                                  i0.wp.comUnited States
                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                  192.0.76.3
                                                                                                                                                                                                                  stats.wp.comUnited States
                                                                                                                                                                                                                  2635AUTOMATTICUSfalse
                                                                                                                                                                                                                  216.58.206.68
                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  157.240.253.1
                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                  142.250.186.164
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  157.240.251.35
                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                  142.250.186.66
                                                                                                                                                                                                                  td.doubleclick.netUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1520708
                                                                                                                                                                                                                  Start date and time:2024-09-27 18:35:10 +02:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 4m 42s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                  Sample URL:http://mnnurses.org/
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal48.win@26/357@66/14
                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                  • Browse: https://forms.office.com/pages/responsepage.aspx?id=-WEcWREfEEmBn2BVmmLZC-85ONIN3BlKtig1x65XRFBUNFlKN1ozOVU1TlE2MVJMWkxPV1A4N0FDMy4u
                                                                                                                                                                                                                  • Browse: https://mnnurses.org/issues-advocacy/
                                                                                                                                                                                                                  • Browse: https://mnnurses.org/news/
                                                                                                                                                                                                                  • Browse: https://mnnurses.org/about/
                                                                                                                                                                                                                  • Browse: https://mnnurses.org/resources/
                                                                                                                                                                                                                  • Browse: https://mnnurses.org/events/
                                                                                                                                                                                                                  • Browse: https://mymna.mnnurses.org/ForgotPassword.aspx
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.74.206, 74.125.71.84, 34.104.35.123, 216.58.206.74, 142.250.186.67, 142.250.185.168, 2.19.225.248, 216.58.206.78, 142.250.186.99, 142.250.185.74, 142.250.186.106, 142.250.186.170, 142.250.184.202, 172.217.18.10, 142.250.185.202, 216.58.206.42, 142.250.185.106, 142.250.184.234, 142.250.186.42, 142.250.185.234, 216.58.212.170, 142.250.185.170, 142.250.185.138, 142.250.181.234, 142.250.185.72, 142.250.185.206, 142.250.185.195, 142.250.186.35, 142.250.186.131, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.3.187.198, 13.107.6.194, 87.248.204.0, 2.21.22.185, 2.21.22.168, 142.250.186.138, 172.217.18.106, 216.58.212.138, 172.217.16.138, 142.250.186.74, 52.111.243.106, 13.74.129.1, 13.107.21.237, 204.79.197.237, 20.242.39.171, 13.89.179.8, 13.85.23.206, 52.168.117.169, 93.184.221.240, 4.175.87.197, 142.250.185.227, 142.250.186.174, 52.165.165.26, 172.217.16.202, 172.217.23.106
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, cdn.forms.office.net.edgesuite.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, onedscolprdeus10.eastus.cloudapp.azure.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, prod.lists.office.com.akadns.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, b-0039.b-msedge.net, fonts.googleapis.com, ds-s7.addthis.com.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, wu.ec.azureedge.net, e4016.a.akamaiedge.net, ctldl.windowsupdate.com, fe3cr.de
                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  • VT rate limit hit for: http://mnnurses.org/
                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                  URL: https://mnnurses.org/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Minnesota Nurses Association"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"Sign up",
                                                                                                                                                                                                                  "text_input_field_labels":["Username",
                                                                                                                                                                                                                  "Password"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mnnurses.org/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"Minnesota Nurses Association",
                                                                                                                                                                                                                  "legit_domain":"mnnurses.org",
                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                  "reasons":["The URL 'mnnurses.org' matches the brand 'Minnesota Nurses Association' without any suspicious elements.",
                                                                                                                                                                                                                  "The domain name is concise and directly related to the brand name.",
                                                                                                                                                                                                                  "No extra words,
                                                                                                                                                                                                                   misspellings,
                                                                                                                                                                                                                   or unusual characters are present in the URL.",
                                                                                                                                                                                                                  "The domain extension '.org' is appropriate for an association or organization."],
                                                                                                                                                                                                                  "brand_matches":[true],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"Minnesota Nurses Association",
                                                                                                                                                                                                                  "input_fields":"Username,
                                                                                                                                                                                                                   Password"}
                                                                                                                                                                                                                  URL: https://mnnurses.org/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Minnesota Nurses Association"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":null,
                                                                                                                                                                                                                  "prominent_button_name":"LOGIN",
                                                                                                                                                                                                                  "text_input_field_labels":["Username",
                                                                                                                                                                                                                  "Password"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mnnurses.org/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"Minnesota Nurses Association",
                                                                                                                                                                                                                  "legit_domain":"mnnurses.org",
                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                  "reasons":["The URL 'mnnurses.org' matches the brand 'Minnesota Nurses Association'.",
                                                                                                                                                                                                                  "The domain name is straightforward and does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions.",
                                                                                                                                                                                                                  "The brand 'Minnesota Nurses Association' is a known entity and the URL appears to be directly associated with it."],
                                                                                                                                                                                                                  "brand_matches":[true],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"Minnesota Nurses Association",
                                                                                                                                                                                                                  "input_fields":"Username,
                                                                                                                                                                                                                   Password"}
                                                                                                                                                                                                                  URL: https://forms.office.com/pages/responsepage.aspx?id=-WEcWREfEEmBn2BVmmLZC-85ONIN3BlKtig1x65XRFBUNFlKN1ozOVU1TlE2MVJMWkxPV1A4N0FDMy4u Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Nurses Care,
                                                                                                                                                                                                                   Nurses Vote"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["Full name",
                                                                                                                                                                                                                  "Email",
                                                                                                                                                                                                                  "Phone number"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://forms.office.com/pages/responsepage.aspx?id=-WEcWREfEEmBn2BVmmLZC-85ONIN3BlKtig1x65XRFBUNFlKN1ozOVU1TlE2MVJMWkxPV1A4N0FDMy4u Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"Nurses Care,
                                                                                                                                                                                                                   Nurses Vote",
                                                                                                                                                                                                                  "legit_domain":"office.com",
                                                                                                                                                                                                                  "classification":"wellknown",
                                                                                                                                                                                                                  "reasons":["The domain 'office.com' is associated with Microsoft Office,
                                                                                                                                                                                                                   a well-known and legitimate brand.",
                                                                                                                                                                                                                  "The URL 'forms.office.com' is a subdomain of 'office.com',
                                                                                                                                                                                                                   which is commonly used by Microsoft for their Office 365 services.",
                                                                                                                                                                                                                  "The input fields (Full name,
                                                                                                                                                                                                                   Email,
                                                                                                                                                                                                                   Phone number) are typical for forms and do not inherently indicate phishing.",
                                                                                                                                                                                                                  "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions."],
                                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                                  "url_match":false,
                                                                                                                                                                                                                  "brand_input":"Nurses Care,
                                                                                                                                                                                                                   Nurses Vote",
                                                                                                                                                                                                                  "input_fields":"Full name,
                                                                                                                                                                                                                   Email,
                                                                                                                                                                                                                   Phone number"}
                                                                                                                                                                                                                  URL: https://mnnurses.org/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["MNA Minnesota Nurses Association"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"LOGIN",
                                                                                                                                                                                                                  "text_input_field_labels":["Username",
                                                                                                                                                                                                                  "Password"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mnnurses.org/issues-advocacy/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["MNA"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://forms.office.com/pages/responsepage.aspx?id=-WEcWREfEEmBn2BVmmLZC-85ONIN3BlKtig1x65XRFBUNFlKN1ozOVU1TlE2MVJMWkxPV1A4N0FDMy4u Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Nurses Care,
                                                                                                                                                                                                                   Nurses Vote"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"unknown",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":["Full name",
                                                                                                                                                                                                                  "Email",
                                                                                                                                                                                                                  "Phone number"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mnnurses.org/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"MNA Minnesota Nurses Association",
                                                                                                                                                                                                                  "legit_domain":"mnnurses.org",
                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                  "reasons":["The URL 'mnnurses.org' matches the brand 'MNA Minnesota Nurses Association'.",
                                                                                                                                                                                                                  "The domain name is fully matching and does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions.",
                                                                                                                                                                                                                  "The input fields 'Username' and 'Password' are typical for legitimate login pages."],
                                                                                                                                                                                                                  "brand_matches":[true],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"MNA Minnesota Nurses Association",
                                                                                                                                                                                                                  "input_fields":"Username,
                                                                                                                                                                                                                   Password"}
                                                                                                                                                                                                                  URL: https://forms.office.com/pages/responsepage.aspx?id=-WEcWREfEEmBn2BVmmLZC-85ONIN3BlKtig1x65XRFBUNFlKN1ozOVU1TlE2MVJMWkxPV1A4N0FDMy4u Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"Nurses Care,
                                                                                                                                                                                                                   Nurses Vote",
                                                                                                                                                                                                                  "legit_domain":"office.com",
                                                                                                                                                                                                                  "classification":"wellknown",
                                                                                                                                                                                                                  "reasons":["The domain 'office.com' is associated with Microsoft Office,
                                                                                                                                                                                                                   a well-known and legitimate brand.",
                                                                                                                                                                                                                  "The URL 'forms.office.com' is a subdomain of 'office.com',
                                                                                                                                                                                                                   which is commonly used for Microsoft Forms.",
                                                                                                                                                                                                                  "Microsoft Forms is a legitimate service provided by Microsoft,
                                                                                                                                                                                                                   often used for collecting information via forms.",
                                                                                                                                                                                                                  "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions."],
                                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                                  "url_match":false,
                                                                                                                                                                                                                  "brand_input":"Nurses Care,
                                                                                                                                                                                                                   Nurses Vote",
                                                                                                                                                                                                                  "input_fields":"Full name,
                                                                                                                                                                                                                   Email,
                                                                                                                                                                                                                   Phone number"}
                                                                                                                                                                                                                  URL: https://mnnurses.org/news/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Minnesota Nurses Association"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"SUBSCRIBE",
                                                                                                                                                                                                                  "text_input_field_labels":["email address"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mnnurses.org/news/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"Minnesota Nurses Association",
                                                                                                                                                                                                                  "legit_domain":"mnnurses.org",
                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                  "reasons":["The URL 'mnnurses.org' matches the brand 'Minnesota Nurses Association'.",
                                                                                                                                                                                                                  "The domain name is straightforward and does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions.",
                                                                                                                                                                                                                  "The brand 'Minnesota Nurses Association' is a known entity and the URL appears to be directly associated with it."],
                                                                                                                                                                                                                  "brand_matches":[true],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"Minnesota Nurses Association",
                                                                                                                                                                                                                  "input_fields":"email address"}
                                                                                                                                                                                                                  URL: https://mnnurses.org/news/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["MNA"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"SUBSCRIBE",
                                                                                                                                                                                                                  "text_input_field_labels":["email address"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mnnurses.org/news/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":1,
                                                                                                                                                                                                                  "brands":"MNA",
                                                                                                                                                                                                                  "legit_domain":"mnnurses.org",
                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                  "reasons":["The URL 'mnnurses.org' matches the brand 'MNA' which stands for Minnesota Nurses Association.",
                                                                                                                                                                                                                  "The domain name is straightforward and does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions.",
                                                                                                                                                                                                                  "The input field for email address is a common and legitimate field for an organization like MNA."],
                                                                                                                                                                                                                  "brand_matches":[true],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"MNA",
                                                                                                                                                                                                                  "input_fields":"email address"}
                                                                                                                                                                                                                  URL: https://mnnurses.org/about/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["Minnesota Nurses Association"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"unknown",
                                                                                                                                                                                                                  "text_input_field_labels":"unknown",
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mnnurses.org/events/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["MNA"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"SUBMIT",
                                                                                                                                                                                                                  "text_input_field_labels":["NAMI Walk",
                                                                                                                                                                                                                  "Nurses Care,
                                                                                                                                                                                                                   Nurses Vote Phonebank",
                                                                                                                                                                                                                  "Nurses Care,
                                                                                                                                                                                                                   Nurses Vote Phonebank",
                                                                                                                                                                                                                  "Commission on Governmental Affairs"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mymna.mnnurses.org/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["MNA Minnesota Nurses Association"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"LOGIN",
                                                                                                                                                                                                                  "text_input_field_labels":["Username",
                                                                                                                                                                                                                  "Password"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mymna.mnnurses.org/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":2,
                                                                                                                                                                                                                  "brands":"MNA Minnesota Nurses Association",
                                                                                                                                                                                                                  "legit_domain":"mnnurses.org",
                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                  "reasons":["The URL 'mymna.mnnurses.org' is a subdomain of 'mnnurses.org',
                                                                                                                                                                                                                   which is the legitimate domain for the Minnesota Nurses Association (MNA).",
                                                                                                                                                                                                                  "The brand 'MNA Minnesota Nurses Association' matches the domain 'mnnurses.org'.",
                                                                                                                                                                                                                  "The use of a subdomain 'mymna' is common for organizations to create specific sections or services within their main domain.",
                                                                                                                                                                                                                  "No suspicious elements such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions were found in the URL."],
                                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"MNA Minnesota Nurses Association",
                                                                                                                                                                                                                  "input_fields":"Username,
                                                                                                                                                                                                                   Password"}
                                                                                                                                                                                                                  URL: https://mnnurses.org/events/ Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["MNA"],
                                                                                                                                                                                                                  "contains_trigger_text":false,
                                                                                                                                                                                                                  "trigger_text":"",
                                                                                                                                                                                                                  "prominent_button_name":"SUBMIT",
                                                                                                                                                                                                                  "text_input_field_labels":["NAMI Walk",
                                                                                                                                                                                                                  "Nurses Care,
                                                                                                                                                                                                                   Nurses Vote Phonebank",
                                                                                                                                                                                                                  "Nurses Care,
                                                                                                                                                                                                                   Nurses Vote Phonebank",
                                                                                                                                                                                                                  "Commission on Governmental Affairs"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mymna.mnnurses.org/ForgotPassword.aspx Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "brand":["MNA",
                                                                                                                                                                                                                  "National Nurses United"],
                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                  "trigger_text":"Enter your username and email and press Submit. An email containing a password reset link will be sent to you.",
                                                                                                                                                                                                                  "prominent_button_name":"SUBMIT",
                                                                                                                                                                                                                  "text_input_field_labels":["Username",
                                                                                                                                                                                                                  "Personal Email"],
                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                  URL: https://mymna.mnnurses.org/ForgotPassword.aspx Model: jbxai
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                  "phishing_score":2,
                                                                                                                                                                                                                  "brands":"MNA",
                                                                                                                                                                                                                  "legit_domain":"mnnurses.org",
                                                                                                                                                                                                                  "classification":"known",
                                                                                                                                                                                                                  "reasons":["The URL 'mymna.mnnurses.org' is a subdomain of 'mnnurses.org',
                                                                                                                                                                                                                   which is the legitimate domain for the Minnesota Nurses Association (MNA).",
                                                                                                                                                                                                                  "The brand 'MNA' is associated with the Minnesota Nurses Association,
                                                                                                                                                                                                                   which is a known organization.",
                                                                                                                                                                                                                  "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                   extra characters,
                                                                                                                                                                                                                   or unusual domain extensions.",
                                                                                                                                                                                                                  "The input fields 'Username' and 'Personal Email' are typical for a member login or registration page,
                                                                                                                                                                                                                   which aligns with the purpose of a subdomain for an association."],
                                                                                                                                                                                                                  "brand_matches":[false],
                                                                                                                                                                                                                  "url_match":true,
                                                                                                                                                                                                                  "brand_input":"MNA",
                                                                                                                                                                                                                  "input_fields":"Username,
                                                                                                                                                                                                                   Personal Email"}
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):102801
                                                                                                                                                                                                                  Entropy (8bit):5.336080509196147
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                                                                                                                                                                                                                  MD5:C89EAA5B28DF1E17376BE71D71649173
                                                                                                                                                                                                                  SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                                                                                                                                                                                                  SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                                                                                                                                                                                                  SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 218 x 218, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):49824
                                                                                                                                                                                                                  Entropy (8bit):7.976651379968786
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:qE8l3QJR37l8kV/+7tjG+7ho1Hx+lGgeKccEy9tfBnnpf+J/HA/FflItpP:qE8OrbA7tB7blsKccEy9N+J/g/FfQ
                                                                                                                                                                                                                  MD5:4B9B755C955CDB3F0E70AAE6A339EFAA
                                                                                                                                                                                                                  SHA1:B528A1819A5321AB89CD5A6087E8354F9BA260BA
                                                                                                                                                                                                                  SHA-256:848401C42643517B3357ECE2996DC115CA146066446B9F585F8131E131E1CAF1
                                                                                                                                                                                                                  SHA-512:21E4DAB13D51084CA943881F492633B5720A9CAD7CB219D330D6B27AA3E9ED863D7C521EEA81DF8C70F2003D23A12AC5D0EB2F9AD5EEBA1FEC2EEAFD213ACBFF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/about-index-careers.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............\.....iCCPICC Profile..H..W.XS...[R.I(..H.......H..!..J..A..*.v........."......XPQ....7I.]....;..s.?...........Pe...... _VBb....P....L...#..DF..(#....u.H.+V.X.......9. ...p.l....kq..\...Po8+W(.o!V.A....R.&..R.".62..(?... S.lQ..ti|V.'...!..p...w@..Igs!.x\v.L......|.'.o1SFc..i.X..L..|.0.=..,....,.....Q.E.Q.a.2g.J1.4.R.# V..<.+.......a.>.....0.@.....1.%.d...c;.H....p~nH.0N...........,O..m<q@.M*?0.b.....1.r.hK.?..b:.....a....~.#6"I.....oSE.Qr.L#[<..f.a....;7=&X.%...a#..<..9......s......-.fE..c.xYAQ.:c..y.#..s.....{....)...F...8..~.......0.d.~G_]..%...l .i....5#....|F.|.'D< ....@......V U6.'...O ..pO....Oo..p..u..42+1..O.&...Gyp .,.D..ot.....\.#9|.GxB."<$\#t.n.8.X.e.j..@..s....a....R`.......v.}q...r......`&>.....j.g(.....?.'e.}>.z...q.E......1..w5..>.GKl9v.k.NcmX#V.X.)..k.NH..Jx,[.#.E.e.8......^.....=.@${. .7;W.!.f...i.,..E.B...q,;.[G...w....S..F....r..p-..o:.!....x.Mg..n.5....HDyr..}...(.....?......8.w....D..b@"....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Macintosh), datetime=2015:11:03 13:36:30], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32572
                                                                                                                                                                                                                  Entropy (8bit):7.606332610596456
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:YFZb+EjIG7ihFZb+EjIJ2nCtnGUFbC2MsgwK+S69ugiVZItyaLrtclkkjwsYtBK:QZzr7mZzq2qnC2MtYtiVHGbkMsR
                                                                                                                                                                                                                  MD5:B11B2B533280052171AFE45AEB211112
                                                                                                                                                                                                                  SHA1:6E4E3D6358D0C3695EEA59F43D6D87AB9316BD6C
                                                                                                                                                                                                                  SHA-256:2852FD881A3ECF008DABE90B603E38732381A6F5A0D6288309E3CAE8372CBE8C
                                                                                                                                                                                                                  SHA-512:FA7AE4C4BF2E392D58DE3B502C4CC607C4609877167D6563A24EEB32148D66D664D9999E06BAB9A8BC23989D0CEF41D0CEC03519E2B41F41B74884F319DB93F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/education1.jpg
                                                                                                                                                                                                                  Preview:.....zExif..MM.*.............................b...........j.(...........1..... ...r.2...........i....................'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 13:36:30......................................................................."...........*.(.....................2...........@.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Y$..@.4^m....m...:+r......o.o.[.n.....]W.~..}..a.W...hzTT..B.....o......Q..mo....o..w..NC0s.Y..[.UvhIo.!....Ke=.&-Ym... z.+...ad...({?.&..w.....]oh
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                  Entropy (8bit):4.286053535710809
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:IisiaAvZQbjuj4mUDE06aMuhL93oRRCm:IiH/Zb440q4xl
                                                                                                                                                                                                                  MD5:DB88370E7EC5F7BA3D4F8BD0394B082C
                                                                                                                                                                                                                  SHA1:5E185B45A2E383E337872F7D164A920264EC0E9A
                                                                                                                                                                                                                  SHA-256:64A481369D5BD27EC8A1A53F30682CE5984BFE0F8412949371B09488E11144E1
                                                                                                                                                                                                                  SHA-512:023264A1E00CA87BD6FE1F60115A8FE6CA128E95F367A842BDA4CF7072C08D4A3C84870B56E53381A727FC9DD0199D259C1516AD4F0861F6FC1815D8AF273571
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/favicon.ico
                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... ....................................................................PX.................!....................................U\......................................................}...BK......................................................5>..W_......................................................1:..........................................GO..<E..DM..qx...'..................5?..AJ..6?..................ov......PX..&0..QY.......................(...$..-7..................PW..4=..<E..EN..................\c...%..$....!.....................",..U]... ..v|..X`......^e.......)..$... +..*4..............-7..FO..6?..!+...)...)..%/.......'..&0..$...$.... .............#..LT...'...)...)...)..."..w}..T\...!...'...*...$..0:.........&......8B..7A..8A..0:..ho..............>G..5?..7@../9..........................................................................<E..PY..............................................................IR..V^............................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16093)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):38123
                                                                                                                                                                                                                  Entropy (8bit):5.308751797569307
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Kqv6dXv8pMh0PcvWVtJIpaf57y3/9g570+7zpbphHUSMKd/FgrLp1pWr0qepjW8e:U8S0PekJKO57y3/9g57tpi9np1ps7
                                                                                                                                                                                                                  MD5:CC672F00BA0081007FF06613F7DD3C91
                                                                                                                                                                                                                  SHA1:5896193C3E21362FC5C0FAC4F0A6464B336251D0
                                                                                                                                                                                                                  SHA-256:7440C1475BE1A61688C1AF01710779C6A6C6BC630F7539525091989001C00626
                                                                                                                                                                                                                  SHA-512:702F8992F2EFC036B1D293A6FC689BBBCAC6407D081E723FB7F13634662DD65574824C228F04D997F5DD0B39E9FF06B2E7DE7B8C9E86905C1DAA94254E4E9B70
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:var _dll_dompurify_4ce7410a16ea8d4708eb;(()=>{var t={234:function(t){./*! @license DOMPurify | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.2.2/LICENSE */.t.exports=function(){"use strict";function t(t){if(Array.isArray(t)){for(var e=0,n=Array(t.length);e<t.length;e++)n[e]=t[e];return n}return Array.from(t)}var e=Object.hasOwnProperty,n=Object.setPrototypeOf,o=Object.isFrozen,r=Object.freeze,i=Object.seal,s=Object.create,a="undefined"!=typeof Reflect&&Reflect,c=a.apply,l=a.construct;c||(c=function(t,e,n){return t.apply(e,n)}),r||(r=function(t){return t}),i||(i=function(t){return t}),l||(l=function(e,n){return new(Function.prototype.bind.apply(e,[null].concat(t(n))))});var u=T(Array.prototype.forEach),p=T(Array.prototype.pop),d=T(Array.prototype.push),f=T(String.prototype.toLowerCase),m=T(String.prototype.match),h=T(String.prototype.replace),y=T(String.prototype.indexOf),w=T(String.prototype
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):156188
                                                                                                                                                                                                                  Entropy (8bit):7.976984260049038
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:02RM5dDzYTQd+vz2UPQHmbWLMERgKn0W4fQtpF8Y4jvkkSUqs:0RdDzYTjrZoHmbWXRBngfQtTSjMknL
                                                                                                                                                                                                                  MD5:E295B47E88A420065C41FD34DBFB6FCC
                                                                                                                                                                                                                  SHA1:D62953B3220AF27186EF731D2C330EEB6F981414
                                                                                                                                                                                                                  SHA-256:4E2F8C2C5EB8D24619734154617F103AD0AA5ECA9D236A38D1A24739201C9843
                                                                                                                                                                                                                  SHA-512:FA2676A09870EB120F2D2254123B301C3C6A5F1A63F4033AE44B2220318DE781F8B0CDCDF45CE1BB7E5014FD5EE4ED1DEF3A034076C961E5D3871711B87D2993
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<-(Zv.Z....x...p3Uo...n...F?u..q...R....E..g.Zp.....D.3.\G".Q.../........._)..W.....N........p....5.I.?]BO...-dr.#..c...&..1.j..........~.s..CE..x..uh.z.......j.|`.....E.g..Z.t.&I..O...G.g.I.....#.2j..f...k...y...m.}..}..G...4r#E...v..}.?.F...."i1..f..q.e...1I.[..Z..S..(..W..1p.-..j...,.-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):18618
                                                                                                                                                                                                                  Entropy (8bit):5.640300193320173
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                                                  MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                                  SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                                  SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                                  SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1423630989
                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3363
                                                                                                                                                                                                                  Entropy (8bit):4.735169902213154
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:2T7TiFWmfTyEtkSST4FW0t8Wm+DExLzKdEtmhK7/Ddd4f30+u5xYzYvAT3kA/psh:23GFPfER0FEp+WCEFWfgyNspcsmiX
                                                                                                                                                                                                                  MD5:68EBB6183AAF4347AC3D6010FB42961F
                                                                                                                                                                                                                  SHA1:4C9EA9E6E8CD4905308D99F8B9D9CE5989899395
                                                                                                                                                                                                                  SHA-256:A787FE126301572B2E81C73619BA8F73EEE8CBEF2CE8DDF95DDE010395A608DB
                                                                                                                                                                                                                  SHA-512:2F9804A10781CE1FE12DEEEE447F2B9364B265F71B19FABA23C24D567213214CDF726E74B6EA8392B9DA893748BD5B3FF4F82A1BBAE3F54F110091168D1E98C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/popup.css
                                                                                                                                                                                                                  Preview:.div.popup-datatemplate {.. display: none;..}....div.popup {.. display: none;.. z-index: 1000;.. position: fixed;.. width: 50%;.. overflow: auto;.. padding-top: 5px;..}....@media only screen and (max-width: 767px) {.. div.popup {.. display: none;.. z-index: 1000;.. top: 0;.. left: 0;.. margin: 0 !important;.. width: 100%;.. height: 100%;.. transform: none;.. }..}....div.popup-overlay {.. display: none;.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. background-color: rgba(0,0,0,0.6);.. z-index: 900;..}....a.popup-savebutton, ..a.popup-cancelbutton {.. margin-left: 5px;.. margin-right: 5px;..}....a.popup-editbutton,..a.popup-deletebutton {.. margin-right: 5px;..}....div.popup textarea {.. resize: vertical;..}....div.popup-datarow {.. margin: 5px 0 5px 0;.. padding-bottom: 5px;..}.... div.popup-datarow:after {.. pointer-events:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4376
                                                                                                                                                                                                                  Entropy (8bit):7.906036712086314
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:/vEcQk4c2dh1xh6/hE0LUsJE2lKVPTihJ13xWpmobkeXS42:/vFQ/c8xI4qEYKlevxh7y2
                                                                                                                                                                                                                  MD5:6DA2CE1A9FA65C439270675A6ACDA172
                                                                                                                                                                                                                  SHA1:97B8A1E202451E4240D5B866C99240A22A38FF84
                                                                                                                                                                                                                  SHA-256:95D7FD1224E8231D12B32126F4EF894DDE7C94110D97DB19AD37654A1BBAC0CF
                                                                                                                                                                                                                  SHA-512:2EF6D2A9DBE5D7BE0F3CEAAEB37E24DD2D1D7AAC75B421D6C50027F4412E484575FD185D556AB31BDE1B524421EC840DA38F2565ECC96D7F0B4266320B5A3D38
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2021/08/hoot1-e1691089657306.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...MA.Tx.....v/.xq..Y1M.m.{c4..(..*.^.e..f.....^(.n...~S.J..ri(...[....\J....O..Ic.I.M.n..Y..iq$.m.....d.......?.....Hm7.$.5g.....;.... y6+.9.We...ls.*T..9l.t.......YX}Mt.w@.fq...++...b.W..J.|..G......-.,...B.`..&...5k3..U.4tV7."...!..?..%..QI........E$~]I.+..Q..h!....o;7~.Fk3.V..X.;...Vei..l.L...k
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1473
                                                                                                                                                                                                                  Entropy (8bit):4.793219416786528
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:GfZa8eekstvLjPYA4u+4uuwXKqXgittKLa2TS0dRO:T8bJk6qQIk22TZzO
                                                                                                                                                                                                                  MD5:B1E141AC2879970871D8DDC88246D189
                                                                                                                                                                                                                  SHA1:2373E51094DE6A31227502665D69BA50FB245E36
                                                                                                                                                                                                                  SHA-256:8A86026CA142F4DD729280FA352CFC8B1A65D28F96741D1CBD38F03BFF991111
                                                                                                                                                                                                                  SHA-512:1EEE700D79B4CF725E1162FB1C61B2E384E418EDB02C3B15C9A5B76108A4E411EAC8A6EC246281D6EE9E51CC197FD52368580D2C40F08D4A3E75EF84A4B118CD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/modules/dues.css
                                                                                                                                                                                                                  Preview:..currentbalance label, .currentbalance span, .pendingprocessing label, .pendingprocessing span {.. line-height: 25pt;.. display: inline;..}.....pendingprocessing label {.. font-weight: bold;.. color: #F00;..}.....currentbalance span {.. padding-left: 10px;.. font-weight: bold;..}.....balancepanel {.. margin-bottom: 20px;..}.....mydues fieldset {.. padding-bottom: 12px;..}.... .mydues fieldset .singlepaymentoption {.. height: 45px;.. line-height: 45px;.. }.....mydues .staticordynamic {.. height: 45px;.. line-height: 45px;..}.....mydues .staticdynamicchoice {.. margin-bottom: 20px;..}.....mydues fieldset [data-name="CustomAmount"] {.. display: inline;.. max-width: 75px;.. margin-left: 10px;..}.....confirmpaymentbuttons {.. margin-left: 10px;..}.....confirmsinglepayment .remainingbalance {.. margin-top: 10px;.. margin-bottom: 10px;.. padding-top: 5px;.. border-top: 1px #888 solid;..}.....confirmsinglepayment .
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):23063
                                                                                                                                                                                                                  Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                  MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                  SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                  SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                  SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/WebResource.axd?d=34_eLWn69-yKiFVL6bQoqpu8tDcQHGPauPvPMQBI75iQ8ZOqeeZYbzj14VfPi7PgyB-GbKLNk8VC9Uh6IBfixgWrjiA1&t=638460058960000000
                                                                                                                                                                                                                  Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 30 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1056
                                                                                                                                                                                                                  Entropy (8bit):6.211316632470769
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:Ly1hpunQWwjx82lY2T3gV5iD38yJ3V/3NT1GXPfmBj:LwitNn2c6vJ3DJyij
                                                                                                                                                                                                                  MD5:502732784C354AD5800211ACE83F96E2
                                                                                                                                                                                                                  SHA1:D32CF3C815392FF528A47C082D43B1EAE4AA8B32
                                                                                                                                                                                                                  SHA-256:8CE2FCA0F90A789D62DD6E570014610BB2F92FC293A9273B9FB7149A507B57B3
                                                                                                                                                                                                                  SHA-512:1AA94E91EAD4B9535B7C7B19771A0E9B51EB1962A972E4EF4AE5F5D5FB00418F37F2587A0F0335EDF54E348796510130818D9C954B5087F1902B51640F3F98C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/themes/responsive-brix-premium/images/select.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............r.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:F0AED5A45C9111E09C47DC825A5F2811" xmpMM:DocumentID="xmp.did:F0AED5A55C9111E09C47DC825A5F2811"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0AED5A25C9111E09C47DC825A5F2811" stRef:documentID="xmp.did:F0AED5A35C9111E09C47DC825A5F2811"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>NfS.....IDATx.bd``.....3.:.&...,.(.3g.....!@...HII...P ....X..9....A.l).4.q)...T.......GZZ|..GH...( .B.{..q...e@l...P.k
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 253 x 117, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8780
                                                                                                                                                                                                                  Entropy (8bit):7.9692649206545765
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:W+XBqSm96GST6+ATdTHYZIKRICMwWIOvPZLWvOKaEwPXbaxaYS3vJx:W+XBqx62zTdTHYZIKRIHwWvpL+OTfbay
                                                                                                                                                                                                                  MD5:479F7F17ED59F1088A2AF14D1E3D9646
                                                                                                                                                                                                                  SHA1:93672926F89B095B3857C2D2ADFAF34ED5A90A13
                                                                                                                                                                                                                  SHA-256:0EF6F061DA2BFE53C4AC59307D373C30BE602705BC05A1D8E6543084D8C54BB1
                                                                                                                                                                                                                  SHA-512:EE88FAFF91FB4805579DA2648570A0CC46424ADFB4BC58E46293E424818033784E85A61EA4854B17B1FFB5D22B89E5C7A68894F298E9ECA656041CFA8DDD2EB1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......u........{...+PLTE..E# ...# !..D..E.....E...#. ........cdf..GGI$ !..cdg.....757...|~.........656...767.......ceg../|}..UVX..........^dpqt...GGH....|{.IPoqs.......ww...{}..wv|~.prt....-K......O[...VVYVVX.....-L.-L.IP....deg..6.....GFH....@S....]d............]c.....6.P[.?S.HO657.,=.bd.;F...{z.......?S......@T.cd.,>...........HP.km..5..........{{..L...VWY...VZ...;Gpqs........HO.oo..cd...........oo..UY.xw.;G.......FFH....]c.....wv.->....P[.pp.....6.jm...VZ..,>.<G....P\.km..........po.....VY.bc.UY.........~.t....IDATx..Z..TW..;...,..b..Z\qd~.f..Y2l...a.7..e.....p%E.j. .i.....&.V.O...s>.s..;............s>..9wCw'...0..._.:...?..._>S.......w.~..t....y.................S..N...N5..3.v...(.]......x..V...m......L........N>....b.ys......w.......E....z..=p....Y...?*$}../......{...~.....W...X.3...{.^~.....7....C[.v.?..x.....z...^..9.~.,O...z.lk.C...5.9t.......h....R..{.t...F......dD..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2600
                                                                                                                                                                                                                  Entropy (8bit):4.960569709682862
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:qCiy9Zl985J8Cv0TpFcr5PvvOAI38GGKuV9:q8la0VFq5P3cMXKu9
                                                                                                                                                                                                                  MD5:EA1F23D3B17A4355D9C67C340BB4946E
                                                                                                                                                                                                                  SHA1:52AD50B6B525F5CE55922EF502CD3D694FD7E05D
                                                                                                                                                                                                                  SHA-256:7192216EFBC1E0DFCE9BC7FF992CAE31F5C17A2D90855765028CFE27C3A14128
                                                                                                                                                                                                                  SHA-512:4126BC25F76B59A4C15FD0B8EEC5AEC261F20B9DA1C7E290F5B4E0D46FAEEB30CFA91D263EC85BFD32EEA069ACB9A89B2A40ABD15E82B744575C1900927EA1D4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/messages.css
                                                                                                                                                                                                                  Preview:./* Error Message styles */....input.error-message, select.error-message, textarea.error-message {.. background: none;.. margin: 0;.. font-weight: normal;.. background-color: #FEE;..}....select.error-message {.. padding: 6px;..}.....error-message {.. margin-left: 10px;.. padding-left: 20px;.. line-height: 20px;.. color: #F00;.. font-size: 9pt;.. font-weight: bold;.. background: url('../../images/icons/error.png') no-repeat center left;..}.....messageContainer p, .messageContainer > div /* UW-10-0358 */ {.. color: #000;.. padding: 5px 5px 5px 35px;.. line-height: 24px;.. margin: 10px auto;.. border: #FC0 1px solid;.. background: url('../../images/icons/message.png') 5px 5px no-repeat #FF9;.. -webkit-border-radius: 10px;.. -moz-border-radius: 10px;..}.....connectionmsg {.. display: none;.. color: #000;.. padding: 25px 5px;.. text-align: center;.. position: fixed;.. width: 94%;.. top: 0;.. left: 3%;..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 825 x 825, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):644494
                                                                                                                                                                                                                  Entropy (8bit):7.996953445077255
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:12288:t88rJHcVb/LHkHvGRiu38ZkqEzIKBB8AQ0O9ZADbhynmRXc8lou2Z:NrNgbTHkH+d38ZHE2DT70hrtlou2Z
                                                                                                                                                                                                                  MD5:89CC4896FAE6CFD0A4B2EE419B26D898
                                                                                                                                                                                                                  SHA1:267D6364A4C5F5DA41DD38700C5156666915D74E
                                                                                                                                                                                                                  SHA-256:5E125A7C812FF8609988A42D51E475C17AE92721BB46FD3CAD9650FA6AAE1DE5
                                                                                                                                                                                                                  SHA-512:A8F96BCB24B09EE57CDD36CEB6C80CB7CCC06E7594E6FD52B95065D7629A039F491E4F2F8380D394D8C3C1CAC453135262ECECEC46216ADE8C8591B8EA79E895
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2021/12/PowerPractice_Logo.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...9.....$.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.a8731b9, 2021/09/09-00:37:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)" xmp:CreateDate="2021-12-03T10:08:45-06:00" xmp:ModifyDate="2021-12-03T10:12:06-06:00" xmp:MetadataDate="2021-12-03T10:12:06-06:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:40ff7b02-2ded-7447-9493-a3b12996c7c4" xmpMM:DocumentID="xmp.did:40ff7b02-2ded-7447-9493-a3b12996c7c4" xmpMM:OriginalDocumentID="xmp.did:40ff7b02-2ded-7447-9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 226x94, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):12511
                                                                                                                                                                                                                  Entropy (8bit):7.955271799735849
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:0IawWd/9fAJ2AiqjrbE33PaXgPKSa/FUKoZlpOQ9KRkhDXW24tKBeCn2I:0IawWd/I2AiErbq3PaXgUmflXKCn2I
                                                                                                                                                                                                                  MD5:C99B483C90D57446C0ED67B560D3F815
                                                                                                                                                                                                                  SHA1:D6361308AB7B76E3091D306B6CE987483A024BC9
                                                                                                                                                                                                                  SHA-256:951292272E1F2A203DB2175CEF6CC9CC3A0356A557C823266A8EA96184CCBA4E
                                                                                                                                                                                                                  SHA-512:5FBB6C1852DAFCA76A5803799C7062BDFCDD8CAA07B4EFDFD4E92CBA85CD3B8A2348E76D8485DDD35AB7A69B22D19080967DE33F35049F883A95C20D912BAABD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................0.............................................................................................................................................^...........................................................................................!1. 0".A2B#.3$.......................!1.AQa"..q2...BR#3...b. 0....r.CSc$4................... ..!a0@1AQq.`........................!1AQa.q... ..0.................sK7&..&I.d....S$.BW.wu.L.$.2L.$...F..M.|.....I.5&I.nN.../*j..%L........$...KR...:T.#F.T\.zM.......,......W=.K.........f...kffb_..Y.!...o.LnvK.J...D...M<..#H3YD......yti...~9.Au..S..X..V.+U..W.:..(L....;+i.....%.]0f..*c:....s.D....Q..-E..mI\.&..R.4.).+...Q...Va.r..q..s..&.....(....E8.[]k.....-.k..Qn.X}..n.....y.......<....v...l.]....`-_K.+,.{...L....,...z...S...K........Iq..zGWSUK...a.d..a.;GJ .QI..;.V.[$........6.=..+.I.5A.`,...M.l....%.....,.0..u4.e.....+1um/.\,.....%.@.B.zqF..pN+l....d..yl.._g
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):38101
                                                                                                                                                                                                                  Entropy (8bit):7.655984160597521
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:YlAyQ5V70lAyQ5F27ICnwXdx3yxUs2TBE2MZSKPLbU:Ym8mT27ICnwSS6I/
                                                                                                                                                                                                                  MD5:762C11E2771FA67B6F38A523F3B2D20A
                                                                                                                                                                                                                  SHA1:8BA8FCF007C224CD2B74A6103A631904912E1F04
                                                                                                                                                                                                                  SHA-256:209D403796025437748BBB812AC8C260214A70D83997A4DC89D340C6B655F436
                                                                                                                                                                                                                  SHA-512:0610F1906EEAF0D5BEDB1EB02A8AFCF4C59E3749C2309EB2C641718A1CCFC6BFE473F7DD369AA7673C843AC26D251BA2008B5D9ECFA574BA64E05E46D465201F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.....nExif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:38:10...........0221..................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..E..>....K...A.MB`..K......O.,>......:y4c...Z............\..Y$......[....._c...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11668
                                                                                                                                                                                                                  Entropy (8bit):5.130743504294424
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:C8lZOpFELAqGLiGMkM8uMuImWuBiT5ZAtZXT:elZYkSB9hBk5ZAtZD
                                                                                                                                                                                                                  MD5:1784B4B0859B472C3708C351AD81231E
                                                                                                                                                                                                                  SHA1:8CE4B0837FD184C8A7E9B8EF7117BCE08E3B381D
                                                                                                                                                                                                                  SHA-256:98779CF3BC859BA3BBEB875082799174743C3FFF138CB0A99D0EF0EA6D6E50C9
                                                                                                                                                                                                                  SHA-512:8220944EC508C06233C6F0C8F275E9D00518E6618CAE381D9A41462F266972B01CE385C79BD9CD70D159FC19943EE1D48721F5E90278C1D844D6BFCB2CE7AD8B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/style.css
                                                                                                                                                                                                                  Preview:/* @group GENERAL */....body{.. background: #000 url(../images/body-bg.png) repeat-y center top;..}....body.cke_show_borders,..body.cke_panel_frame{.. background: #fff;.. padding: 20px;..}.....node-links{.. padding-top:20px;..}.....node-links .links{.. text-align: center;..}.....comment-add li,...node-links .links li{.. margin: 0 !important;.. display: inline-block !important;.. float: none;..}.....comment-add a,...node-links .links a{.. display: block;.. height:30px;.. background:#eee url(../images/bleeds.png) 50% 0px no-repeat;.. border-radius:5px;.. -moz-border-radius:5px;.. -webkit-border-radius:5px;.. padding:8px 15px;.. color: #606161;.. text-shadow:#fff 0px 1px 0px;.. font-size: 11px;.. font-weight: bold;.. text-transform: uppercase;..}.....comment-add a:hover,...node-links .links a:hover{.. background-color: #fff;..}..../* @end */..../* @group HEADER */....#header{.. background: #fff;.. border-bottom: 5px solid #5b5858;..}....#header .limiter{.. position
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10927
                                                                                                                                                                                                                  Entropy (8bit):5.083060703213456
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:lmCnCCWh3T3OLCQRrrHfSew587y3nm0eF:lIOLvRrryPeF
                                                                                                                                                                                                                  MD5:AC736ECB40BB4127F302579C2CEE7610
                                                                                                                                                                                                                  SHA1:1C4CAD91F666F572D9E301BA6C7566DB745B2728
                                                                                                                                                                                                                  SHA-256:A9CBBFE9311C0CE1464BD2CCFAE12E8B63417D6272A47E95414892EDF2205944
                                                                                                                                                                                                                  SHA-512:7783B36DD7B94766056AC1985C87826F62B515FCEA7E4DF39459FA3A304481571CD7289F4B1C79D4DDB920B0468AAE5DC998EE2872A9BA14386ABCCB4BA108E7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/datatables.css
                                                                                                                                                                                                                  Preview:./*.. * Table styles.. */..table.dataTable {.. width: 100%;.. margin: 0 auto;.. clear: both;.. border-collapse: separate;.. border-spacing: 0;.. /*.. * Header and footer styles.. */.. /*.. * Body styles.. */..}..table.smallDataTable {.. width: auto;.. margin: 0;.. min-width: 40%; /* this is completely arbitrary*/..}..table.dataTable thead th,..table.dataTable tfoot th {.. font-weight: bold;.. vertical-align: top;..}..table.dataTable thead th,..table.dataTable thead td {.. border-bottom: 1px solid #111111;..}..table.dataTable thead th:active,..table.dataTable thead td:active {.. outline: none;..}..table.dataTable tfoot th,..table.dataTable tfoot td {.. padding: 10px 18px 6px 18px;.. border-top: 1px solid #111111;..}..table.dataTable thead .sorting_asc,..table.dataTable thead .sorting_desc,..table.dataTable thead .sorting {.. cursor: pointer;.. *cursor: hand;..}..table.dataTable thead .sorting {.. background: url("../../images/sort_both.png") no-repea
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):56
                                                                                                                                                                                                                  Entropy (8bit):4.141565412858599
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:RFeBBbBjjHxBAe2FYDxW8:jetdBv2Fp8
                                                                                                                                                                                                                  MD5:DE3701EECB9340AE075E05B04BB05A6B
                                                                                                                                                                                                                  SHA1:1262474193BC31E859367DF01C4B2B26214A375C
                                                                                                                                                                                                                  SHA-256:F475C34186022BA531EBC8BBA97FC10DF7E4C3EA854F314A18AB0644C851620D
                                                                                                                                                                                                                  SHA-512:4CCE11ABF10DF2640900C923B0CAC9AE1B80890F52701D5B57AB937C4752E91AEA392ED9439EE24357A6F88AC6F0F79B160A9C080F5670220C29C81B5148C69E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://s7.addthis.com/js/300/addthis_widget.js
                                                                                                                                                                                                                  Preview:// AddThis services have been deprecated as of 5/31/23.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 57 x 58, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4873
                                                                                                                                                                                                                  Entropy (8bit):7.828868930781069
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:lR+8zOngYVMBQ6XReDuzRHgkoajJvGU78sbbjCSj2fCR2be:T0nTVMBhXDRH/Ow8snjPQ6
                                                                                                                                                                                                                  MD5:B367583828D3F16B4E8323F09BBC91A8
                                                                                                                                                                                                                  SHA1:B7362417D7734B03294D34C31C7ADEDF4C5835A7
                                                                                                                                                                                                                  SHA-256:E28947A8E57544A59D071A17C38B90804024A0D39604F1F1344D63136C02AA4A
                                                                                                                                                                                                                  SHA-512:CE30213529EA62BBA046FF0FCDFF35E1D1E9BA4E3D3444FF0676D31CB16AECD03D8C4F38764CB6C97806BDBA8D44D99EFE5A62CAECB402DB858171A0FD198EA4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...:.....}.......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0A8011740720681188C6FE42A06755BF" xmpMM:DocumentID="xmp.did:BAB143EA7BD811E5B973C0CC18416703" xmpMM:InstanceID="xmp.iid:BAB143E97BD811E5B973C0CC18416703" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0A8011740720681188C6FE42A06755BF" stRef:documentID="xmp.did:0A8011740720681188C6FE42A06755BF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v..p...7IDATx.b\ l...l...LP...F..Aw7.i0........*.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1020 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):45485
                                                                                                                                                                                                                  Entropy (8bit):7.978731956931257
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:co7iRPLh3fyfO1ZA+Twe7rtY0F9YTX4Tp4U+WFS/vUME+lS18C4X3mkozLft3C:cGiRLhP5A+0e7rtYuFp48M/m8NXJ2fty
                                                                                                                                                                                                                  MD5:AF981B9C29338DC25F1D39036B04B972
                                                                                                                                                                                                                  SHA1:7F6230DCE987429FBE7107FF1A5FF1D52418E020
                                                                                                                                                                                                                  SHA-256:67FBD3AE4CDACE6AAFFEE5A8E3A25CE01F41300BCCEA39FF6B8E0EA35127DD37
                                                                                                                                                                                                                  SHA-512:211B2B98BED2D48E92ECC3E743F677EB913812D5B8359DA04925DEC281675E710FD7A28A5D582F7ED03BB2AF3D5233C80A2685135B58980760A5E4998106CACF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2024/03/strike-calculator-slider.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............L{....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>2024 Website Sliders 1020x250 - 17</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-21</Attrib:Created>. <Attrib:ExtId>97fde2d7-0860-473b-a5d9-a26f09b12376</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 800x480, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):91743
                                                                                                                                                                                                                  Entropy (8bit):7.839604881402817
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:po4mDtds58f4BXYZr6Cra4UXqqiBvrd53Q6XZVtMCBbn:+dds5W4VYhNuVOrH3Qgxj
                                                                                                                                                                                                                  MD5:286FEF94257516087C56B6E0C1C16A5C
                                                                                                                                                                                                                  SHA1:431D4E1767B8C89C8368D0B75F5DB9DC755A91A6
                                                                                                                                                                                                                  SHA-256:359FF1C3085304657FB22E0C12482B09F75DE85AB154D039B1220E7C683F5126
                                                                                                                                                                                                                  SHA-512:D9FE1671DC8DFEF10308B626009A524057E5280ADF429D022DFABDFC0BA6C6E29161D541ADF38B0071F3A99B19FB34D083AF2A6F2C2948DF541B66C8B23171D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....C....................................................................C......................................................................... .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16093)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):38123
                                                                                                                                                                                                                  Entropy (8bit):5.308751797569307
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Kqv6dXv8pMh0PcvWVtJIpaf57y3/9g570+7zpbphHUSMKd/FgrLp1pWr0qepjW8e:U8S0PekJKO57y3/9g57tpi9np1ps7
                                                                                                                                                                                                                  MD5:CC672F00BA0081007FF06613F7DD3C91
                                                                                                                                                                                                                  SHA1:5896193C3E21362FC5C0FAC4F0A6464B336251D0
                                                                                                                                                                                                                  SHA-256:7440C1475BE1A61688C1AF01710779C6A6C6BC630F7539525091989001C00626
                                                                                                                                                                                                                  SHA-512:702F8992F2EFC036B1D293A6FC689BBBCAC6407D081E723FB7F13634662DD65574824C228F04D997F5DD0B39E9FF06B2E7DE7B8C9E86905C1DAA94254E4E9B70
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/dll-dompurify.min.df1eebc.js
                                                                                                                                                                                                                  Preview:var _dll_dompurify_4ce7410a16ea8d4708eb;(()=>{var t={234:function(t){./*! @license DOMPurify | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.2.2/LICENSE */.t.exports=function(){"use strict";function t(t){if(Array.isArray(t)){for(var e=0,n=Array(t.length);e<t.length;e++)n[e]=t[e];return n}return Array.from(t)}var e=Object.hasOwnProperty,n=Object.setPrototypeOf,o=Object.isFrozen,r=Object.freeze,i=Object.seal,s=Object.create,a="undefined"!=typeof Reflect&&Reflect,c=a.apply,l=a.construct;c||(c=function(t,e,n){return t.apply(e,n)}),r||(r=function(t){return t}),i||(i=function(t){return t}),l||(l=function(e,n){return new(Function.prototype.bind.apply(e,[null].concat(t(n))))});var u=T(Array.prototype.forEach),p=T(Array.prototype.pop),d=T(Array.prototype.push),f=T(String.prototype.toLowerCase),m=T(String.prototype.match),h=T(String.prototype.replace),y=T(String.prototype.indexOf),w=T(String.prototype
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?v=ext&blog=105404740&post=1126&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=2859&rand=0.41615626979283715
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3548
                                                                                                                                                                                                                  Entropy (8bit):4.884308294070189
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:3EO7AMW/7M/kqAXQ6S6JQNtWQ+42Xvy4XlSKu1IXbwMPIL9B/t9fAFX:3EIAR7M/kqn8JM4QP1IsMAplt6FX
                                                                                                                                                                                                                  MD5:8A1F6548974E5CFBC8792DDD0395ED2F
                                                                                                                                                                                                                  SHA1:0512A5D481678DC7D7716346D670519735089531
                                                                                                                                                                                                                  SHA-256:61F9930A00188DE2DE717E06505026C6D05F89B87737D0E6B8EE8037A5FFF27D
                                                                                                                                                                                                                  SHA-512:20D6E5D1148B993162380FBD1CA61FA7581985D236F71B6C274F71714ABB40CBDD671BECF2D1F1DB3E5285918CD9F4FF76DDFF36684D6EF5A184F19598A2944C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/base.css
                                                                                                                                                                                                                  Preview:/**.. * Base styles... * Provides sensible defaults for everything to save you time. Override.. * with an empty stylesheet to start over from scratch... */..../**.. * Skip navigation ====================================================.. */..#skip-link {.. position:absolute;.. display:block;.. }....#skip-link a,..#skip-link a:link,..#skip-link a:visited {.. position:absolute;.. display:block;.. left:-10000px;.. width:1px;.. height:1px;.. }....#skip-link a:hover,..#skip-link a:active,..#skip-link a:focus {.. position:static;.. width:auto;.. height:auto;.. }..../**.. * Page width limiter =================================================.. *.. * Can be nested within major structural elements to allow full-width.. * bleeds combined with a fixed page width. Set a width on this in your.. * theme to get a consistent page width on major elements... */...limiter { margin:0px auto; }..../**.. * Links ==============================================================.. *.. * Any ul.links
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):192846
                                                                                                                                                                                                                  Entropy (8bit):4.902716399128231
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:u3h+dZOM6lpXvDOZ1LLNY5glWgxJawCOZqnH9ZFOABUEvJXcoznlpDyQyW/n:rdZ4prOzq5YWgxJawCOZqnH5OASKJXX
                                                                                                                                                                                                                  MD5:95AACF56013B6E15FA0C572BC6976A52
                                                                                                                                                                                                                  SHA1:B9C2F3108F9AABD4ED8AD6FB50BA65EA1B0FB1D5
                                                                                                                                                                                                                  SHA-256:1CD46B0E085ED901EB8C5A46F63FE4360ECE68F002A3EC3FDDEA7EC656725552
                                                                                                                                                                                                                  SHA-512:0DEA9E2155680036C32A7508BAE27341CDFD0340EA346565DD263974B2D29DA584E6B2EBD143E7511468C0A33620428E8BA271C468678E4DB0A7EDF138180C21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/third-party/jqx.base.css
                                                                                                                                                                                                                  Preview:./*Rounded Corners*/../*top-left rounded Corners*/...jqx-rc-tl {.. -moz-border-radius-topleft: 3px;.. -webkit-border-top-left-radius: 3px;.. border-top-left-radius: 3px;..}../*top-right rounded Corners*/...jqx-rc-tr {.. -moz-border-radius-topright: 3px;.. -webkit-border-top-right-radius: 3px;.. border-top-right-radius: 3px;..}../*bottom-left rounded Corners*/...jqx-rc-bl {.. -moz-border-radius-bottomleft: 3px;.. -webkit-border-bottom-left-radius: 3px;.. border-bottom-left-radius: 3px;..}../*bottom-right rounded Corners*/...jqx-rc-br {.. -moz-border-radius-bottomright: 3px;.. -webkit-border-bottom-right-radius: 3px;.. border-bottom-right-radius: 3px;..}../*top rounded Corners*/...jqx-rc-t {.. -moz-border-radius-topleft: 3px;.. -webkit-border-top-left-radius: 3px;.. border-top-left-radius: 3px;.. -moz-border-radius-topright: 3px;.. -webkit-border-top-right-radius: 3px;.. border-top-right-radius: 3px;..}../*bottom rounded Corners*/..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (918)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1152
                                                                                                                                                                                                                  Entropy (8bit):5.363646055902644
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:icYJSsfAIMaGn03sJKEDLbRlnMSrDDNGc2b7//8mbqdCu/pb7E6:icvsfAPaGSMKuLFRDRunrbY97V
                                                                                                                                                                                                                  MD5:19F88A9690395484D35F200B1BD999A9
                                                                                                                                                                                                                  SHA1:43033D885678C2E3BDCB23070E018E8BDFB55A7F
                                                                                                                                                                                                                  SHA-256:600C36C9E419E1410A833B42D3257CFC535395253A8DD9F63D6A6AB1ADEB366C
                                                                                                                                                                                                                  SHA-512:46DE4DC998602E551ED1E7D5F276DCFA3DCDDF340A6863E2A64E0684500490916AD9430127EC4BD6B3DB1B5E55B31E4B64C498642D055EF7C7DA571961798CEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.sw.9c1bfed.js
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[725],{36001:function(r,e,n){n.r(e),n.d(e,{register:function(){return f}});var t=n(41827),i=n(91676),s=n(17891),u=n(75187),c=n(18992),o=n(59198),a=n(98856);function f(r){return(0,t.sH)(this,void 0,void 0,(function(){var e,n;return(0,t.YH)(this,(function(t){switch(t.label){case 0:return t.trys.push([0,5,,6]),(0,a.hN)()?(0,o.K7)("UnregisterServiceWorker")?[4,navigator.serviceWorker.getRegistrations().then((function(r){return Promise.all(r.map((function(r){return r.unregister()})))}))]:[3,2]:[2];case 1:return t.sent(),[2];case 2:return(0,o.K7)("ServiceWorkerEnabled")||"1"===(0,u.Db)().fsw?(e=r?"Business":(0,s.m1)().ring,[4,navigator.serviceWorker.register((0,i.ab)("/sw.js?ring=".concat(e)))]):[3,4];case 3:t.sent(),t.label=4;case 4:return[3,6];case 5:return n=t.sent(),(0,c.O7)("ServiceWorker.Registration.Error",n),[3,6];case 6:return[2]}}))}))}}}]);..//# sourceMappingURL=https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):64847
                                                                                                                                                                                                                  Entropy (8bit):7.833074018389342
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:wdD8mdD86219NBXpg4OaD1cvtMjTeTED5kV0IFxY+s6e:wN1NU9oS1m8DwGj6e
                                                                                                                                                                                                                  MD5:BDC233D2350BA4394664BE0AA50E0EB5
                                                                                                                                                                                                                  SHA1:1FC27F6FD698BD34103EDD11AA23949070A95459
                                                                                                                                                                                                                  SHA-256:F7479CF288BEA8ABAFB2E330BFD3D5ADD49C6646A34EFE6231900364EEE66452
                                                                                                                                                                                                                  SHA-512:EA1DB1C4B5FDB4083F2B1B02CE826A06C0F1D18E86A1D692F8509F791C7D0584C26908DB3F0D325BDFD6FC16FAFC9C7512C857B7F1224B75C2A23D418031E976
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....,.Exif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:35:47...........0221..................................................................n...........v.(.....................~..........*........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.S_3.......4.....Xq..g...H........v0.....~......\.].s.t\..C..g..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1439
                                                                                                                                                                                                                  Entropy (8bit):4.6083332649968884
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:FrLFW0tud9PJETeNzX65eptIttta78YZK0PJEMUy8+MZslz0XSFCAgW35:FrLFW0tupjl65e/ItTa7/zFoHSIM5
                                                                                                                                                                                                                  MD5:A581D55B91F804167C740243E487156D
                                                                                                                                                                                                                  SHA1:8FE6647A271A4274C6A8B8A0C5FDE9DAF664C40C
                                                                                                                                                                                                                  SHA-256:6539A424C88BA3FE98B077438AD14C4B2C7C14B8735FECE8F8389B1D9EC34D8C
                                                                                                                                                                                                                  SHA-512:44F60480FF706D4261CDF53E81C216C105B00AF3C7D43BE4853932247753ABB2C82C78C84E0A9A6BB0F784583B750E973D799CBABFDC31E9BF9767DF5FB4AA4B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/admin.css
                                                                                                                                                                                                                  Preview:./* DAP UW-17-0912 */....div.uwControls {.. position: fixed;.. top: 0;.. left: 0;.. width: 500px;..}.... div.uwControls a.button {.. float: left;.. display: block;.. white-space: nowrap;.. padding: 5px 0;.. box-sizing: border-box;.. }.... div.uwControls.visible a.button {.. width: 170px;.. transition: width 300ms linear.. }.... div.uwControls.hidden a.button {.. width: 0;.. padding-left: 0;.. padding-right: 0;.. border: none;.. transition: width 300ms linear;.. overflow: hidden;.. }.... div.uwControls .uwControlsToggle {.. background: url('../../images/icons/reloadct_left.png') center center no-repeat;.. width: 20px;.. height: 20px;.. float: left;.. display: block;.. background-size: cover;.. }.... div.uwControls.hidden .uwControlsToggle {.. background: url('../../images/icons/reloadct_right.png') center cen
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 87a, 5 x 9
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):3280
                                                                                                                                                                                                                  Entropy (8bit):7.025243345059261
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:20FQlsXlG/lulIIl4wlwxR6MknNsvIlWqR5QkyTJwBZPHXZ9uObVvyKzpgWjcw:24wz6M00IRMdteZPDVvz19
                                                                                                                                                                                                                  MD5:BA08A01032E8CBEC37A1427B9E2AF999
                                                                                                                                                                                                                  SHA1:ED977FBB7E210CEA089FF505FB811F741A2A155A
                                                                                                                                                                                                                  SHA-256:D7BA15ECED41AA4AB001E66E8954190B91179C76F95894EFDF6820600970B41C
                                                                                                                                                                                                                  SHA-512:EB6E00EFCC327AB40AA3E0C6F457245BB21E73E2ED8AA30DFDF4DED5096CC5B120A9720C3A0F6E41E1D8872AB23035988BE87A7FA7F47C6CC1683E6D3BC8FBF6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/themes/responsive-brix-premium-child/images/caret.gif
                                                                                                                                                                                                                  Preview:GIF87a.................44.ii.uu........................!.......!..ICCRGBG1012....HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....vie.w.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q.........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB.............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Re
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23852)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):31681
                                                                                                                                                                                                                  Entropy (8bit):5.153186878570716
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:BEktgHCGxz1pmhZoC0cdKfjV3QlSkvsWGZCUtljZoqy4/zc:vtE5zC1WjV3mvRGXjZoqy4/o
                                                                                                                                                                                                                  MD5:ED10A40F5D5A433A6B98C13147D4A016
                                                                                                                                                                                                                  SHA1:441B484D343BDE396FACBD9536A9E4735DCAF784
                                                                                                                                                                                                                  SHA-256:8068ECE15C7FD6F5B0F6EEE8696FD1A414B1806AF62AD37199DBC8F024403C26
                                                                                                                                                                                                                  SHA-512:F996F217605BF902CBCFE87273DA200B9800DD4A70B10B15F39D2D441E9BA8E30BCE9D306BF972857051A3A27FEFB19E56D6B50F84AE9B86A4E7395531B5ED90
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta name="HandheldFriendly" content="True"><meta name="MobileOptimized" content="767"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="template" content="Responsive Brix Premium 4.10.0" /><link media="all" href="https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css" rel="stylesheet"><title>Home - Minnesota Nurses Association</title><link rel="canonical" href="https://mnnurses.org/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="website" /><meta property="og:title" content="Home - Minnesota Nurses Association" /><meta property="og:description" content="The Minnesota Nurses Association stands strong for nurses, patients, and qu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 490 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):5895
                                                                                                                                                                                                                  Entropy (8bit):7.720248605671278
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:n40H7NhvmuFFBL413wHGfZ1rsrohnXcF1BN8+PrfUFd0abvPsrXf:nbRFmuxcJfLrvnXcFjNRUFd00Wv
                                                                                                                                                                                                                  MD5:311274C8C9C66E894F5AFA51FACD72CD
                                                                                                                                                                                                                  SHA1:386D1FA0B2924DF2C21545CF2FF1DDE2CD985D33
                                                                                                                                                                                                                  SHA-256:BC3C029408DAB6B5CB676B990B2E21BDD474E4B2E45DAF87E70210539390BF49
                                                                                                                                                                                                                  SHA-512:2117BC16AC878BCC307CEA0DEFA0638800715330E83E9C8C1CAD7398BBF207E9432391B851E004308FB75C20C2D6F587D015FA3FB13F8630FE3E0C7E194979FC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[.o.....IDATx......U.....xi.#..l.%3J.t.D\If5h.......>.Ft.....].8f..A...(../....D..1b.%.9:1y.LD.3...~Y....?..........(.s....~.nh........................................................................................................................................................................@...6`.W.....z.m..z....@.:.`..e.agn..w[-..}O.L...Gf.h.V....Wlu......n.....ek...z...Z...lu..AMP..@P...........&... ..j..AMP..@P..............3f.X).K._.J..+....d...5A.t..c._...R6K.2....@P.6A=}...'O...WZ[[{....;~..w[..7.x9.....uR~-.....7GB..0a..e?.........S...R&.<..X.2..r..}.>.hii.]......Q.N.iL..]..>y.r.\.."..U.g..A......K....'....q.LP..o..O..-.l...{....{)...+.....\N...9...P.d..+....B.[.Z..d.....e>...#i~%D.8Y&.E...L..M.+..OX..J1...|.do&......9..+8.[......ady...P_.....m.....mA-.P...A......a.e.zW.w..EnbIX.3.j.....k....[..Y...q[.r4...xY.....+w.g....Sk\#F..;9&.....4....f...I.'X....n.r.$.APw.P.A....M..8=..).0_.h./...b.....g......e.S...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkNa_htUby1-BIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15901)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):113161
                                                                                                                                                                                                                  Entropy (8bit):5.270793695161654
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:0rP7Q+hPUcTeY5u72h/oclv92FKvxxBNUpWqB8t4GSDtxAOPCR6:0rPU+99zwOvxxBOpZB888RR6
                                                                                                                                                                                                                  MD5:671D4C585E0567EC283AD85E6AD27EC6
                                                                                                                                                                                                                  SHA1:D1D5A7BE3E881E82928632B1EE5F334B5F39636D
                                                                                                                                                                                                                  SHA-256:A1BCD657644021082A728D34D24DF3DE3FAC0AE9175E82B73EB37D6B648BEA2E
                                                                                                                                                                                                                  SHA-512:AF55F08E178B1B9D934F1D4C4E0E49FB87861EBB147E2AE84923AA157F20470F84ACA7CC8802AF523C7AE1F60D4FBBDC209FD3FAC108AE6FC58D545830C77A91
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/cache/autoptimize/js/autoptimize_abe2c0a0a39405ce23b38865263111c5.js
                                                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 57 x 58, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4362
                                                                                                                                                                                                                  Entropy (8bit):7.799666199652017
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:lRbMz8gveJBpXUdnlOd6ivmZglVTUNAj/fxGGmMLENM:TROeJXclODvm8VTUNAlH
                                                                                                                                                                                                                  MD5:F1CDD4C897E497D093BD0BD6F06D65B8
                                                                                                                                                                                                                  SHA1:C40EE4CDFA180CD6752EA70017007B4246D55682
                                                                                                                                                                                                                  SHA-256:9BECCF32E8678A9A687C270AD06C5A64AE35EC1AFAFFD9242986DE2F1FE2CAC7
                                                                                                                                                                                                                  SHA-512:5EA418D88BCF676F946577FCC653F39DFA3EE445C94463415A2346A97418037523E5DD0F655C84A92767AD397248D2C5E40C3ABCB081CEEF656EB27F1D4346D2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/11/home-icon-report.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...:.....}.......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0A8011740720681188C6FE42A06755BF" xmpMM:DocumentID="xmp.did:EDC66E077BD811E5B973C0CC18416703" xmpMM:InstanceID="xmp.iid:EDC66E067BD811E5B973C0CC18416703" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6299B7779120681188C6FE42A06755BF" stRef:documentID="xmp.did:0A8011740720681188C6FE42A06755BF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o.....8IDATx.b\ l...l...LP..,......*.A*.....n.c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 170 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8491
                                                                                                                                                                                                                  Entropy (8bit):7.881398591612884
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:fSeGk48jC0WQNYijqO0Ob49dIQf3SM87vx28bGhW8:KetW0WQNYi2O0OCukez3GhP
                                                                                                                                                                                                                  MD5:C8ABA1D872B600A47B85CFBF8B0AE71F
                                                                                                                                                                                                                  SHA1:B6D3BFF986F4C94D1BB92CB4BDB33CA8753AB19D
                                                                                                                                                                                                                  SHA-256:0A24E647FDC939382C4B7EB09EBFF6D502AF9CD3B707D958AA412E757F5038D1
                                                                                                                                                                                                                  SHA-512:9C4AEB5C768D5A726C236AA09F3EE8BB2655FCB3230172D8BCA1E8A070AAAA797038071D57C72305C3688220B5946E975A7D20ED44015178F036BA0B81471B95
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M......Uh.....sRGB.........pHYs................%iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:Compression>5</tiff:Compression>. <tiff:XResolution>72</tiff:XResolution>. <tiff:Orientation>1</tiff:Orientation>. <tiff:YResolution>72</tiff:YResolution>. <exif:PixelXDimension>170</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelYDimension>77</exif:PixelYDimension>. <dc:subject>. <rdf:Bag/>. </dc:subject>. <xmp:ModifyDate>2015-10-03T20:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34044)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):144193
                                                                                                                                                                                                                  Entropy (8bit):5.440210131655682
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:ltd8NMpyKtmrRWe9/oPlR6SEB1zQ1FOGRhKI907yM12q5qEPwKaiJlgxgMHIe7:ltdTy+mboPloENRhL94e7
                                                                                                                                                                                                                  MD5:4C93220B6760C8AB0F8E00C9B490D391
                                                                                                                                                                                                                  SHA1:D3902779F7EF6D864166555DE26A0302A1F1F2C2
                                                                                                                                                                                                                  SHA-256:787CB6EB4955F9BD076ABA7C5647877FA799A8DE4F3BF0F82E27972D1016A366
                                                                                                                                                                                                                  SHA-512:BB2B3182D3550772BD890AD6F7DBC9524D4CB4AC936DAF118DC1663FF6FA50C120EF761350891C4A8805D28FC2C7414FDC253FCA0B067BA2F0D20FFE5D7B0A17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[231],{8730:function(n,e,t){t.d(e,{A:function(){return w}});var r=t(86783),i=t(25621),u=t(35091),o=t(1880),a=t(38805),f=t(75072),c=t(6817),s=t(98090),l=t(98104),v=t(78984),d=t(82873),m=t(48832),p=500;function b(n,e,t){e&&(0,a.cy)(e)&&e[s.oI]>0&&(e=e.sort((function(n,e){return n[v.Vo]-e[v.Vo]})),(0,a.Iu)(e,(function(n){n[v.Vo]<p&&(0,a.$8)("Channel has invalid priority - "+n[s.Ju])})),n[s.y5]({queue:(0,a.N6)(e),chain:(0,d.PV)(e,t[s.GA],t)}))}var y=t(73214),_=t(62032),h=t(49759),T=function(n){function e(){var t,r,i=n.call(this)||this;function o(){t=0,r=[]}return i.identifier="TelemetryInitializerPlugin",i.priority=199,o(),(0,c.A)(e,i,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[s.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[s.Ic](t,1),-1}))}}},n[v.qT]=function(e,t){for(var i=!1,o=r[s.oI],c=0;c<o;++c){var l=r[c];if(l)try{if(!1===l.fn[s.y9](null,[e])){i=!0;break}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 800x480, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):91743
                                                                                                                                                                                                                  Entropy (8bit):7.839604881402817
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:po4mDtds58f4BXYZr6Cra4UXqqiBvrd53Q6XZVtMCBbn:+dds5W4VYhNuVOrH3Qgxj
                                                                                                                                                                                                                  MD5:286FEF94257516087C56B6E0C1C16A5C
                                                                                                                                                                                                                  SHA1:431D4E1767B8C89C8368D0B75F5DB9DC755A91A6
                                                                                                                                                                                                                  SHA-256:359FF1C3085304657FB22E0C12482B09F75DE85AB154D039B1220E7C683F5126
                                                                                                                                                                                                                  SHA-512:D9FE1671DC8DFEF10308B626009A524057E5280ADF429D022DFABDFC0BA6C6E29161D541ADF38B0071F3A99B19FB34D083AF2A6F2C2948DF541B66C8B23171D8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://lists.office.com/Images/591c61f9-1f11-4910-819f-60559a62d90b/d23839ef-dc0d-4a19-b628-35c7ae574450/T4YJ7Z39U5NQ61RLZLOWP87AC3/1c9f05d2-a8f9-4721-b5b7-0037f90f2f50
                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....C....................................................................C......................................................................... .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):113323
                                                                                                                                                                                                                  Entropy (8bit):5.292323912029893
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:pPyAifxRjAr2EnWWUdoQNzScOqcrJPg03QCMmqRmVsN/8tQdgBtj8m7aetSllahG:sAMxRjANPg03QCMmqR4GdgzietSLl
                                                                                                                                                                                                                  MD5:11CC13D5CC7172FDED32B8E523060902
                                                                                                                                                                                                                  SHA1:997B7D64FB94D8B0E0C7B957F98DAABD50F6DA66
                                                                                                                                                                                                                  SHA-256:BC4BC6A89692597D90774D2FA04A474FA6EADB02309F55F6D3EFD129A4276417
                                                                                                                                                                                                                  SHA-512:2B95CB4969B7E77252E5929B63125E0BDA59C1D47F5E7A84F3889C558176265E66C83EA1C5090A758B3FE68E8891CF650E8CC6EE79343FEA2252B96F72561151
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:function isIMobile(){return navigator.userAgent.toLowerCase().indexOf("iphone")>0||navigator.userAgent.toLowerCase().indexOf("ipad")>0||navigator.userAgent.toLowerCase().indexOf("android")>0||navigator.userAgent.toLowerCase().indexOf("blackberry")>0}function isPhone(){return navigator.userAgent.toLowerCase().indexOf("iphone")>0||navigator.userAgent.toLowerCase().indexOf("android")>0||navigator.userAgent.toLowerCase().indexOf("blackberry")>0}function datepickerParseMinMaxDates(n){var s,f,o;currentLanguage=="en"?$.datepicker.setDefaults({monthNames:["January","February","March","April","May","June","July","August","September","October","November","December"],monthNamesShort:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],dayNames:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],dayNamesShort:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],dayNamesMin:["Su","Mo","Tu","We","Th","Fr","Sa"]}):currentLanguage=="fr"&&$.datepicker.setDefaults({month
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):87553
                                                                                                                                                                                                                  Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                  MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                  SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                  SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                  SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                  Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):39167
                                                                                                                                                                                                                  Entropy (8bit):7.668757154110164
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Winn/Zlszapt7Minn/ZlszapG2bxgkTkhb14Ri3zc2lKghVqGX:RBl7Blo2bxFTktaUDcbgh48
                                                                                                                                                                                                                  MD5:62EA7AC3C32C6C211537EF47490B77DB
                                                                                                                                                                                                                  SHA1:75E15357ACBB099CE2158C5ACDFBD44B93D90162
                                                                                                                                                                                                                  SHA-256:2B7CEACE015D36F61A98F24FC12A532B7AC623F6859C15E3E5B1FDAE33C1ADA8
                                                                                                                                                                                                                  SHA-512:95063D749BC68CF022EA84F36736F1B9CC7A27BEAE59BF8AFA5B5F4D100D798C0DA9A2CB6AA78A3EEA858137259716B6BF9EACF57F21D9C60CCC27682DBE5417
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......Exif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:25:59...........0221..................................................................n...........v.(.....................~...........A.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..:~..C..<..t..*};..4]........&.qz.....C.Z...V.S..).."..z...k_.[.Ki{...w....=6.@
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (32707)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40271
                                                                                                                                                                                                                  Entropy (8bit):5.296407695511731
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:AE34gHCGPz1p6hZoC0cdtfaV2phetTd77n0bHPDMfCPxVPplQF6nlp9BEnQO/IAl:f4w5HC1xaV2phet1/qjZoqy43m
                                                                                                                                                                                                                  MD5:A55D9735F610AF8C38B38E7535558E56
                                                                                                                                                                                                                  SHA1:EDCF0091CF2F5B99A00BBD5E029C386C4CA3A4E0
                                                                                                                                                                                                                  SHA-256:5448C564A3E2B6C22136C89B73EE58CEF2A4AB6E6EE172F104CBE951EBE4CB07
                                                                                                                                                                                                                  SHA-512:52C1F19E48B3EA7B28D6BE7BB2EFBA9748AFF8BE8F9926365CBEE256C95D9C1C7C8952D29D3D9CBDAB26A76FBE009EE5312F479E192BA2F504994FEAB92191FA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/events/
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta name="HandheldFriendly" content="True"><meta name="MobileOptimized" content="767"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="template" content="Responsive Brix Premium 4.10.0" /><link media="all" href="https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css" rel="stylesheet"><title>Events - Minnesota Nurses Association</title><link rel="canonical" href="https://mnnurses.org/events/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" /><meta property="og:title" content="Events - Minnesota Nurses Association" /><meta property="og:description" content="MNA events" /><meta property="og:url" content="https://mnnurses.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pixel.wp.com/c.gif?s=2&u=https%3A%2F%2Fmymna.mnnurses.org%2F&r=&b=105404740&p=1154&rand=0.1884456661343954
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 31564, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):31564
                                                                                                                                                                                                                  Entropy (8bit):7.993545289821208
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:768:FkBiw3N0bS5xuiQmcgaYyXtkYy40Y71ADZsOrhPJZE:Fkgw90bSXuiQcaYI5ACOrhfE
                                                                                                                                                                                                                  MD5:34B8D410C61DCBAC31C06D4E72E17E22
                                                                                                                                                                                                                  SHA1:F8EDC32D045953F1190F2503DA2BD590048F5FC6
                                                                                                                                                                                                                  SHA-256:21A5A1944AE56FF8B3142B32A4E54EAB52DD4A630D2161179B8B98A5CBE8B80D
                                                                                                                                                                                                                  SHA-512:13C2393904C009BD6BE986A27C73CB46C1A4405095B928F3521CFF28548D65384A13EC382C928FC8B215ECFD3AE48EFF92FB09D837125C4130A0F087F62D490F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/playball/v20/TK3gWksYAxQ7jbsKcg8Eneo.woff2
                                                                                                                                                                                                                  Preview:wOF2......{L......:...z...........................*.....R.`........8..;..6..6.$..h. ..v..i..[x.Q.7O.r;..B..8%....U.$.....a....<...I.1..'......mU]..h.U....c...X.Zj...C.8...P..z.............N.P#......[..Z..g..%Vz..G..F1......K.r....]..c.A.6b..<_.....g.>$..*.cB..........Mj|z....F.Z...(.2...".A.Q.@1.`c4`2..(...wf..(..0B...Q../...hn......,.Z. 7F..R.......J..7.......o.h.?...&l..M..@....uZ...x...h?....H.....d....^....\.N.5..U..L...e.c.Y..d.Vp.....t..H....u&.IWT.t....X]K6. ..2C...}..E...g...[A.l+`.|..v.e....a.e..#..;E.Z{..7.'[.ZR..L.Vv...,..w..sfES4f".....A!`i........'...q...?..'k.j...._e..u..Z..j.......<...Q......i......~...*..l.Sq.....6.y...w....s..@...L.... &lC....U....}s0..^..F&....O..<A4k$r.......e..;..U.,dC.#.N.R.m.....4)=..Igc.9)..p..G....LM...{.)C1S...!....w.....]..e.%O..;...D.wz'@..",./.J).....h....9.~n...swO....R.Vnzc).zy..L7.k..g.L..K.!..~..r.......x..U.b!....<J..<.s.{..i...:...y.+.........1....AG.E.'......,.....M.)..#..UQ..Y].k.e.....!.B^.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 57 x 58, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4873
                                                                                                                                                                                                                  Entropy (8bit):7.828868930781069
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:lR+8zOngYVMBQ6XReDuzRHgkoajJvGU78sbbjCSj2fCR2be:T0nTVMBhXDRH/Ow8snjPQ6
                                                                                                                                                                                                                  MD5:B367583828D3F16B4E8323F09BBC91A8
                                                                                                                                                                                                                  SHA1:B7362417D7734B03294D34C31C7ADEDF4C5835A7
                                                                                                                                                                                                                  SHA-256:E28947A8E57544A59D071A17C38B90804024A0D39604F1F1344D63136C02AA4A
                                                                                                                                                                                                                  SHA-512:CE30213529EA62BBA046FF0FCDFF35E1D1E9BA4E3D3444FF0676D31CB16AECD03D8C4F38764CB6C97806BDBA8D44D99EFE5A62CAECB402DB858171A0FD198EA4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/11/home-icon-learn.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...:.....}.......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0A8011740720681188C6FE42A06755BF" xmpMM:DocumentID="xmp.did:BAB143EA7BD811E5B973C0CC18416703" xmpMM:InstanceID="xmp.iid:BAB143E97BD811E5B973C0CC18416703" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0A8011740720681188C6FE42A06755BF" stRef:documentID="xmp.did:0A8011740720681188C6FE42A06755BF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v..p...7IDATx.b\ l...l...LP...F..Aw7.i0........*.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):40326
                                                                                                                                                                                                                  Entropy (8bit):5.245555585297941
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                                                                                                                                  MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                                                                                                                                                                                                  SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                                                                                                                                                                                                  SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                                                                                                                                                                                                  SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2], baseline, precision 8, 2048x1365, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):555326
                                                                                                                                                                                                                  Entropy (8bit):7.971967921579816
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:qJT9CQX1X3oGPQ3vjTlN7m+oUCYnIN15fv4fKnl8MuGgteeUj:Y34GAm+Eb5fvmB8
                                                                                                                                                                                                                  MD5:E292C7008D180564ADD498F481D21B9C
                                                                                                                                                                                                                  SHA1:0CE53A8BE6B307D74586C2105DD791C3ED827292
                                                                                                                                                                                                                  SHA-256:00E30D2936ABC6708090D4A958645A9D706CBE7CBB94F51CC3307911BE3D1969
                                                                                                                                                                                                                  SHA-512:3A722449ED761301B404743EDAE98534269E289E41E62D21E7430080FAB83ED5F31E99F80229A1F1D5542FA6DB0B48956C6E381F363D7ABBB7DEEC513C092F41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF..............Exif..MM.*.......;..............................ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.......................................................................U...."..........................................`.........................!..1A..Qa."q.2....#B..R..$3br.......4CS..%5cs..DT..&'6EF....7Vdt...U..................................B........................!1.A."Q.2aq......#B....3R.$..b4C...r.%S.............?..7Zp ..(.S.k..h*).z...Q.z{z.j....\........0{ZQo..!. .
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):551834
                                                                                                                                                                                                                  Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                  MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                  SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                  SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                  SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (331), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7167
                                                                                                                                                                                                                  Entropy (8bit):5.080994634809764
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:F2A+uwFHq3B8WE78xAOkAAkOAr82q3gR8WE78xAOkAAkOAr8rUgj84GwkwkzKjSJ:cAC8hEaA2RRhEaAr7jgdJ
                                                                                                                                                                                                                  MD5:6D10DFF540E81553192D8EF52C240E88
                                                                                                                                                                                                                  SHA1:722441702F0E03AA5EBE476B4B1FF2F7AE08AA0D
                                                                                                                                                                                                                  SHA-256:E1930AB825E4AE998B286DB9E748FC201020262D565E3F095A04CDFBE09C15F5
                                                                                                                                                                                                                  SHA-512:182AB93DB73A2FEC1AF4F61D63AD0F137D9C5F02DDCC9DA98FC9188FD78AC4B78B49CC552CEDBB68CDE7C6B5E6C106AB8C9E7D84048AE8C40DD5AA7677118AF1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/core.css
                                                                                                                                                                                                                  Preview:/* @group Layout */.....one-sidebar #content {.. width: 723px;..}.....two-sidebars #content {.. width: 579px;..}....#sidebar-first{.. float: left;..}....#sidebar-second{.. float: right;.. width: 150px;..}....#sidebar-second .block{.. background: #fff;.. padding: 10px;.. -webkit-box-shadow: 2px 2px 5px rgba(16, 16, 16, 0.95);.. -moz-box-shadow: 2px 2px 5px rgba(16, 16, 16, 0.95);.. box-shadow: 2px 2px 5px rgba(16, 16, 16, 0.95);..}.....sidebar{.. width: 195px;..}.....sidebar-second #content,...two-sidebars #content {.. float: left;..}.....sidebar-first #content {.. float: right;..}.....limiter{.. width: 960px;.. margin: 0 auto;..}..../* @end */..../* @group Typography */....body{.. color: #373737;..}....a{.. text-decoration: none;..}..../* @end */..../* @group Form */....input.teaser-button,..input.form-submit {.. cursor:pointer;.. padding:2px 10px;.. color:#333;.. text-align:center;.. font-weight:normal;.. border-width:1px;.. border-style:solid;.. bo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Macintosh), datetime=2015:11:03 13:41:15], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):29168
                                                                                                                                                                                                                  Entropy (8bit):7.534641735764752
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:3MNBI//Apg7EMNBI//ApM2914Ax/Z/ZkRYta:Q2a29144/Oya
                                                                                                                                                                                                                  MD5:F9B47DF625506B33875EF726464746EB
                                                                                                                                                                                                                  SHA1:88709F5F032EBE50BF605E29545E6BAB57678651
                                                                                                                                                                                                                  SHA-256:8A2A74131581159D4B07F1BADEBA3B97B40EE22C36679817269FBF5C726285E2
                                                                                                                                                                                                                  SHA-512:A925208F67A416E41D361464B430307D71BCF3A016AE0F1E447A7F020E34BCFD49289AFDDA824D66188DECCA0D8AC711312A753EF8102638C60A88C3292AD448
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/mnaf1.jpg
                                                                                                                                                                                                                  Preview:.....uExif..MM.*.............................b...........j.(...........1..... ...r.2...........i....................'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 13:41:15......................................................................."...........*.(.....................2...........;.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.$..I2I)t.$..I2I)t.$..I2I)t.$..I2I)t.$..I2I)...D.I%)$.IJI$..Rc.....0.....\...y..s...o.=4.;9.w.>. .....W....n.../-...%..:sk..1...-..k..%r]O.....}F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Macintosh), datetime=2015:11:03 13:41:15], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):29168
                                                                                                                                                                                                                  Entropy (8bit):7.534641735764752
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:3MNBI//Apg7EMNBI//ApM2914Ax/Z/ZkRYta:Q2a29144/Oya
                                                                                                                                                                                                                  MD5:F9B47DF625506B33875EF726464746EB
                                                                                                                                                                                                                  SHA1:88709F5F032EBE50BF605E29545E6BAB57678651
                                                                                                                                                                                                                  SHA-256:8A2A74131581159D4B07F1BADEBA3B97B40EE22C36679817269FBF5C726285E2
                                                                                                                                                                                                                  SHA-512:A925208F67A416E41D361464B430307D71BCF3A016AE0F1E447A7F020E34BCFD49289AFDDA824D66188DECCA0D8AC711312A753EF8102638C60A88C3292AD448
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.....uExif..MM.*.............................b...........j.(...........1..... ...r.2...........i....................'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 13:41:15......................................................................."...........*.(.....................2...........;.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.$..I2I)t.$..I2I)t.$..I2I)t.$..I2I)t.$..I2I)...D.I%)$.IJI$..Rc.....0.....\...y..s...o.=4.;9.w.>. .....W....n.../-...%..:sk..1...-..k..%r]O.....}F
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                  Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                  MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                  SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                  SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                  SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:HTL:zL
                                                                                                                                                                                                                  MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                                                  SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                                                  SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                                                  SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmaE_0g88IgWBIFDbtXVmo=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1043507469
                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7370), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7370
                                                                                                                                                                                                                  Entropy (8bit):5.1650574096414665
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:SZlmgfr24Se6MpTXapkyN8jcpypscqDciqtiPh71:SZlnrUwXapkyN8jcpyioyh71
                                                                                                                                                                                                                  MD5:12DF00D326D9D7CA84BA60C0ECA1F7DB
                                                                                                                                                                                                                  SHA1:BC2AF6354BDBE334C94B8A33D26357C5C3156925
                                                                                                                                                                                                                  SHA-256:5BADD609A51EDE5BAB5B89534FC3011A4DD1AB487CC7081D7CF38479BCBAB855
                                                                                                                                                                                                                  SHA-512:9B4E38E6B3BD0AD3A494E62C56CF1C59E52272FB77D86D7A46A1F873078FF154CDA9BCFD8A5983EA1C980F3D92CDD597A9728A03658E13951F773A2299F96429
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:assembler source, ASCII text, with very long lines (853), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50428
                                                                                                                                                                                                                  Entropy (8bit):5.111303853854175
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:vPUpO0DPM+Vm2AY/FBR9ykBS64IqEDTGef/6:FsHqIqEDTGB
                                                                                                                                                                                                                  MD5:B907E58B7F40D9CD6D98F2E282A6B77C
                                                                                                                                                                                                                  SHA1:58DDFB2BD700AF38E208DC2363E1C23E1D5FEF20
                                                                                                                                                                                                                  SHA-256:A719D588091F0D9A20ABB77E0E313DEF47ACB7D60DEC3085D2217026DC8CFEBD
                                                                                                                                                                                                                  SHA-512:CC8DA79A141912F4FA5D2EB6A4A3C575EB6F59B786DEABBA0BB8D554FE5EFE7B9A4852D4EBC9837CA2DC7BB5CFC658E6B4FD5A27A29E97E6CD586A3AC11A43CC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/third-party/foundation.css
                                                                                                                                                                                                                  Preview:/* Requires: normalize.css */../* Global Reset & Standards ---------------------- */..* { -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box; }....html { font-size: 62.5%; }....body { background: white; font-family: "Helvetica Neue", "HelveticaNeue", Helvetica, Arial, "Lucida Grande", sans-serif; font-size: 14px; font-size: 1.4rem; line-height: 100%; color: #333333; position: relative; -webkit-font-smoothing: antialiased; }..../* Links ---------------------- */..a { color: #990000; text-decoration: none; line-height: inherit; }....a:hover { color: maroon; }....a:focus { color: #990000; outline: none; }....p a, p a:visited { line-height: inherit; }..../* Misc ---------------------- */...left { float: left; }.....right { float: right; }.....text-left { text-align: left; }.....text-right { text-align: right; }.....text-center { text-align: center; }.....hide { display: none; }.....highlight { background: #eddac3; }....#googlemap img, object, embed { max-wi
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63892)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1574488
                                                                                                                                                                                                                  Entropy (8bit):5.6419874349308206
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:PGTj9i2Pcg2xqmNaCSDuckeAsJJ7LrM2/yqIjRR:e3L4NaCSDuckeAsJJ76
                                                                                                                                                                                                                  MD5:978DD9B711629221F89AF7EA1A140AF0
                                                                                                                                                                                                                  SHA1:6DB2043D9466914E8EAA68C98E3B38FFF8902F69
                                                                                                                                                                                                                  SHA-256:33795E7723843A0ACDAF867351E6D0D78C0AF778D0F399E2D2791E02D095A303
                                                                                                                                                                                                                  SHA-512:D5C201386FC56CCCBDAB84778FCD587C3B769937EEACB95E36AFACA511E60D34D39F5A69691129FCA82CFEDAA3F49FCF4332613E32B5566BC032AA013F817DC4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/javascripts/bundles/third-party.min.js
                                                                                                                                                                                                                  Preview:var oldBrowser,jqxBaseFramework;Number.isInteger=Number.isInteger||function(n){return typeof n=="number"&&isFinite(n)&&Math.floor(n)===n};window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)});Array.from||(Array.from=function(){var n;try{n=Symbol.iterator?Symbol.iterator:"Symbol(Symbol.iterator)"}catch(s){n="Symbol(Symbol.iterator)"}var i=Object.prototype.toString,t=function(n){return typeof n=="function"||i.call(n)==="[object Function]"},r=function(n){var t=Number(n);return isNaN(t)?0:t===0||!isFinite(t)?t:(t>0?1:-1)*Math.floor(Math.abs(t))},u=Math.pow(2,53)-1,f=function(n){var t=r(n);return Math.min(Math.max(t,0),u)},e=function(t,i){var r=t&&i[n]();return function(n){return t?r.next():i[n]}},o=function(n,t,i,r,u,f){for(var e=0,o,s;e<i||u;){if(o=r(e),s=u?o.value:o,u&&o.done)return t;t[e]=f?typeof n=="undefined"?f(s,e):f.call(n,s,e):s;e+=1}if(u)throw new TypeError("Array.from: provided
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1150
                                                                                                                                                                                                                  Entropy (8bit):4.286053535710809
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:IisiaAvZQbjuj4mUDE06aMuhL93oRRCm:IiH/Zb440q4xl
                                                                                                                                                                                                                  MD5:DB88370E7EC5F7BA3D4F8BD0394B082C
                                                                                                                                                                                                                  SHA1:5E185B45A2E383E337872F7D164A920264EC0E9A
                                                                                                                                                                                                                  SHA-256:64A481369D5BD27EC8A1A53F30682CE5984BFE0F8412949371B09488E11144E1
                                                                                                                                                                                                                  SHA-512:023264A1E00CA87BD6FE1F60115A8FE6CA128E95F367A842BDA4CF7072C08D4A3C84870B56E53381A727FC9DD0199D259C1516AD4F0861F6FC1815D8AF273571
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:............ .h.......(....... ..... ....................................................................PX.................!....................................U\......................................................}...BK......................................................5>..W_......................................................1:..........................................GO..<E..DM..qx...'..................5?..AJ..6?..................ov......PX..&0..QY.......................(...$..-7..................PW..4=..<E..EN..................\c...%..$....!.....................",..U]... ..v|..X`......^e.......)..$... +..*4..............-7..FO..6?..!+...)...)..%/.......'..&0..$...$.... .............#..LT...'...)...)...)..."..w}..T\...!...'...*...$..0:.........&......8B..7A..8A..0:..ho..............>G..5?..7@../9..........................................................................<E..PY..............................................................IR..V^............................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1670), with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):16077
                                                                                                                                                                                                                  Entropy (8bit):4.988076982460931
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:gMF6RfeZUSt0CeuGITrbC8Tv5fZw2f21EO6hgYJnRvUuQuvTRpEICtlomlrh3Axz:gCUSn/3CeTwavvUuQuvTwxhweM
                                                                                                                                                                                                                  MD5:E942F9AD7CCFB0A553A771E6BAE91791
                                                                                                                                                                                                                  SHA1:E314E2520E6FA0C00973F95A14138DB5C1AF10CB
                                                                                                                                                                                                                  SHA-256:870F2472D5A444D7AF2FBC041AC0AAD0E9369E19B3E1210BCBF9847900263B93
                                                                                                                                                                                                                  SHA-512:231C64E19ECB17F3DF04806111822D52615996D7A0FD073BC1B35EA926C3C1EB50D91360CD2EA2E45E13331C043E3F61BA8FB32BD378C6409D3D24C2F83A92D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.jQuery(function ($) { // Need this because the code that sets the 'current' class on the menu is inside of something like this in base.js.... $(function () { /*document ready shorthand */...... $("#ctl00_Body_ctl00_Body___1157__cboConfirmationEmail__1").val('1');.... $('#Step2Grievancepopup_1 input[data-popupid="Step2Grievancepopup"]').on('click', CheckRequiredFields);.. $('#ctl00_Body___890__popStep2GrievanceForm__1 a[data-buttonname="btnAddStep2Grievancepopup"]').on('click', Step2GrievanceWarningValidation);.... function CheckRequiredFields() {.. var RFI_Text = $('#ctl00_Body___1157__txtRequestForInfo__1 textarea[data-name="RequestForInfo"]').val();.. var Provided_By = $('#ctl00_Body___1157__datProvideBy__1 input[data-name="ProvideBy"]').val();.... if (RFI_Text != "" && Provided_By == "") {.. alert("If the 'Request for Information (RFI) Language' has been added, then 'Provide By' is required.")..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32289)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32551
                                                                                                                                                                                                                  Entropy (8bit):5.529522945411776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:rSHJPFMYDleOCXoHEUZHtlTGAeZRlo9YCS9ysW:rOpFMYwdX/UztGAylo9YCS9yh
                                                                                                                                                                                                                  MD5:BFB5DB7B84FCD01D1B781751246887DB
                                                                                                                                                                                                                  SHA1:3B00565844C628EEF66E1B349559A327933A7B81
                                                                                                                                                                                                                  SHA-256:A97D9EA4AE5FDFAE44CFF4A0BD087A62034C41B8FA9B278E39E1F1E61283DFCE
                                                                                                                                                                                                                  SHA-512:E028DD937D10FB31573C83A03108331091A6F2DABA2A98C63B0C655A0196D07EDBE8655572C391843F1E630F464D1FEFEAB7AFF0EAE75E80DABF2A2FCD4BD789
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.lrp_saveresponse.a734dfc.js
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[188],{46887:function(n,e,i){i.d(e,{wh:function(){return o}});var t=i(9468),r=i(891);function o(n){var e=n.redirectURLAfterSignIn,i=n.idp,o=n.origin,a=n.authProvider,d=n.enableEmailHrd,s=void 0===d||d,u=window.location.origin,c=[];if(e){var l=encodeURIComponent(e);c.push("redirecturl=".concat(l))}(0,r.h)(i)||c.push("idp=".concat(i)),(0,r.h)(o)||c.push("origin=".concat(o)),(0,r.h)(a)||c.push("".concat(t.f0,"=").concat(a));var g=c.length?"/?".concat(c.join("&")):"";return s?"".concat(u).concat(g,"#Login=True"):"".concat(u).concat(g)}},26098:function(n,e,i){i.d(e,{v:function(){return r}});var t=i(39980),r=function(n){var e=void 0===n?{}:n,i=e.$sT,r=e.$rc,o=e.$sd,a=e.$fI,d=e.$hG,s=e.$hH,u=e.$os,c=e.$iT,l=e.$nb,g=e.$ka,f=e.$tM,p=e.$mt,_=e.$jr,h=[];return i&&h.push("CollectionId=".concat(i)),r&&h.push("GroupId=".concat(r)),o&&h.push("Token=".concat(o)),c&&h.push("ResponseTime=".concat(c)),a&&h.push("SaveResponseFormId=".concat(a)),
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (35053), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):35075
                                                                                                                                                                                                                  Entropy (8bit):4.78247542504543
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:ZpzfymMS/I9ujl4wRsQuhl9/eQ0NR4a9WGYO0qxe1HUUVd2lHE1L4/OrRxk:Z4+A9+46shl9/eQ0NR4a9WGYOLx8HUEg
                                                                                                                                                                                                                  MD5:2260CFACC25DE59539D0B1D7A50F9270
                                                                                                                                                                                                                  SHA1:84FECAFAFF77917530F170A1D3EBF70A51A9B7D1
                                                                                                                                                                                                                  SHA-256:9F00DFD9D0844DEA7FED92119F0E4149C4D6334169704CE875B14C1AC84E6629
                                                                                                                                                                                                                  SHA-512:4A7733F93FF56172E4D861A84F3059F2B9C4266989399D3F6D29F16D3B24BF382CA5C0D21E062D9923F487A2A5C870C124041A961134BF35A35ECDFAD3B45939
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/ls-response.en-us.c0dd7bed1.js
                                                                                                                                                                                                                  Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"mdbicgo":"Required to answer","acmngdo":"This user is not currently restricted from using Microsoft Forms. No further action is needed..","pdnfcop":"Correct","gplbmcp":"Print response","pfjnaob":"Required","dlogacb":"Pause background music","oancfdj":"Play background music","pjgjcee":"Pause live background","dplcjia":"Play live background","giamlmc":"Please select at least {0} options.","ggbmbok":"Please select at most {0} options.","mbpambh":"Please select {0} options.","palclad":"Allow","pefpebc":"Back","ljngmfa":"Cancel","adhcmno":"Close","lelhaog":"Dismiss","lfignjp":",","ekdmdig":"More options","nekefda":"Next","fkcodff":"No","jljijgh":"Points","npbhaja":"Prefill","fookldf":"Preview","nfokege":"Skip","gacoblj":"Yes","glhpeoj":"Copilot Pro","nbfafnl":"Get Copilot Pro","jppmnpa":"Get started with ","jjkafmg":"Supercharge your creativity and productivity with Copilot, your everyday AI companion.","djeklgg":"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):7886
                                                                                                                                                                                                                  Entropy (8bit):3.973130033666625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:gzeweweQeQeQe2eWe+RjvChvL42Kcb/M96GgEfY86d:pNNttt3X8upiJvQFd
                                                                                                                                                                                                                  MD5:9425D8E9313A692BB3F022E8055FAB82
                                                                                                                                                                                                                  SHA1:EDDCF3EA767D4C3042D01AC88594D7E795D8615C
                                                                                                                                                                                                                  SHA-256:F2A1ABCF12EBD0F329E5B66B811B0BD76C8E954CB283CE3B61E72FBF459EF6F1
                                                                                                                                                                                                                  SHA-512:93B3EB3C4CE385D80D4A8F6902355BBD156AC1AA20B8869AF05C8E714E90E74C5630BB8DE34D5B8FC9F876AC44BE314F3A2A08B3163295ADADBC6DD7B8D23561
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..................................|x..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..c`..pl..pl..pl..................................|x..pl..pl............
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):56
                                                                                                                                                                                                                  Entropy (8bit):4.141565412858599
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:RFeBBbBjjHxBAe2FYDxW8:jetdBv2Fp8
                                                                                                                                                                                                                  MD5:DE3701EECB9340AE075E05B04BB05A6B
                                                                                                                                                                                                                  SHA1:1262474193BC31E859367DF01C4B2B26214A375C
                                                                                                                                                                                                                  SHA-256:F475C34186022BA531EBC8BBA97FC10DF7E4C3EA854F314A18AB0644C851620D
                                                                                                                                                                                                                  SHA-512:4CCE11ABF10DF2640900C923B0CAC9AE1B80890F52701D5B57AB937C4752E91AEA392ED9439EE24357A6F88AC6F0F79B160A9C080F5670220C29C81B5148C69E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:// AddThis services have been deprecated as of 5/31/23.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):18618
                                                                                                                                                                                                                  Entropy (8bit):5.640300193320173
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                                                  MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                                  SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                                  SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                                  SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.google.com/js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js
                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (17610)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):110658
                                                                                                                                                                                                                  Entropy (8bit):5.424597933748236
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:/Cf+ZacM19IMTTYzIX+NeGEAqaM/0D4HcvJaS5V96tL:/CGZSmcTYzI6EVaMJ88S5/yL
                                                                                                                                                                                                                  MD5:7A1CBAE1C97AD1A1E67F351FAF0F81A4
                                                                                                                                                                                                                  SHA1:6F024274F89AFC9319DFE7AD9D0F23A48E279DB1
                                                                                                                                                                                                                  SHA-256:32859A35E0C0F3BC47CCAF2A01830BF7A8C41702C026D0B74FF7E50BC7E6CD51
                                                                                                                                                                                                                  SHA-512:7D15A261B69A80E70BE9628839EF9C904AF335347603EA2A299E64F5E3D13EA6C13B0B1D6213EF08188D1140C40AADDAB7AA9E04C9A5D2E26DB3A4217368802D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.1ds.4815435.js
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[267],{62141:function(n,r,t){t.d(r,{A:function(){return kn}});var e,u=t(86783),i=t(25621),o=t(1880),f=t(38805),c=t(35091),a=t(75072),l=t(8730),v=t(31927),s=t(6845),d=t(46718),p="locale",h="ver",y="name",g=(0,d.oP)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),m=(0,d.oP)({id:[0,"id"],ver:[1,h],appName:[2,y],locale:[3,p],expId:[4,"expId"],env:[5,"env"]}),S=(0,d.oP)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),w=(0,d.oP)({locale:[0,p],localId:[1,"localId"],id:[2,"id"]}),C=(0,d.oP)({osName:[0,y],ver:[1,h]}),T=(0,d.oP)({ver:[0,h],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),b=(0,d.oP)({msfpc:[0,"msfpc"],anid:[1,"anid"],s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Macintosh), datetime=2015:11:03 13:36:30], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32572
                                                                                                                                                                                                                  Entropy (8bit):7.606332610596456
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:YFZb+EjIG7ihFZb+EjIJ2nCtnGUFbC2MsgwK+S69ugiVZItyaLrtclkkjwsYtBK:QZzr7mZzq2qnC2MtYtiVHGbkMsR
                                                                                                                                                                                                                  MD5:B11B2B533280052171AFE45AEB211112
                                                                                                                                                                                                                  SHA1:6E4E3D6358D0C3695EEA59F43D6D87AB9316BD6C
                                                                                                                                                                                                                  SHA-256:2852FD881A3ECF008DABE90B603E38732381A6F5A0D6288309E3CAE8372CBE8C
                                                                                                                                                                                                                  SHA-512:FA7AE4C4BF2E392D58DE3B502C4CC607C4609877167D6563A24EEB32148D66D664D9999E06BAB9A8BC23989D0CEF41D0CEC03519E2B41F41B74884F319DB93F7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.....zExif..MM.*.............................b...........j.(...........1..... ...r.2...........i....................'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 13:36:30......................................................................."...........*.(.....................2...........@.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Y$..@.4^m....m...:+r......o.o.[.n.....]W.~..}..a.W...hzTT..B.....o......Q..mo....o..w..NC0s.Y..[.UvhIo.!....Ke=.&-Ym... z.+...ad...({?.&..w.....]oh
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):72660
                                                                                                                                                                                                                  Entropy (8bit):5.494245151893065
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:HElkZRDvagplOfv1Pn9p3aNRL0+L0Y6Sw0OdIQLcDnk+N/lDc/cK+Uq/glHvrrvO:M4f+Ho0Z0jd0MVJNNLUC
                                                                                                                                                                                                                  MD5:3B6A60D37779DF3CFFBC91A3F87A4016
                                                                                                                                                                                                                  SHA1:80C63BA4C1EC9A782DD9558DA3545C383FE93CF7
                                                                                                                                                                                                                  SHA-256:44B52A90D6000418A0EB1DD8A0768798526895A053F14F0ADB2A5D3B84C1E513
                                                                                                                                                                                                                  SHA-512:C35A08E07712DFFBE8F1DD2103A81F32C8EEEEE5D8090E1CC51466A0815B2AFCCEBC77C27D76CBA58706AF7180C96E65630C646651E55305CD4014FF6203A868
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.lrp_cover.9e2d4f1.js
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[451],{1607:function(e,t,n){n.d(t,{p:function(){return o}});var i=n(33377);function o(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var o=[],r=0,_=t;r<_.length;r++){var a=_[r];a&&o.push("function"==typeof a?a(e):a)}return 1===o.length?o[0]:o.length?i.T.apply(void 0,o):{}}},3025:function(e,t,n){n.d(t,{n:function(){return _}});var i=n(94335),o=n(75265),r=n(34255);function _(e){var t=o.n.getInstance(),n=(0,r.bz)((0,i.Iy)(),e);if(!t.classNameFromKey(n)){var _=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(_,n,[],["font-face",n])}}},84272:function(e,t,n){n.r(t),n.d(t,{AnimationClassNames:function(){return Q},AnimationStyles:function(){return P},AnimationVariables:function(){return j},ColorClassNames:function(){return be},DefaultEffects:function(){return Se.W},DefaultFontStyles:function(){return J.d},DefaultPalette:function(){return ee.b},EdgeChromiumHighContrastSelector:function
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):38101
                                                                                                                                                                                                                  Entropy (8bit):7.655984160597521
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:YlAyQ5V70lAyQ5F27ICnwXdx3yxUs2TBE2MZSKPLbU:Ym8mT27ICnwSS6I/
                                                                                                                                                                                                                  MD5:762C11E2771FA67B6F38A523F3B2D20A
                                                                                                                                                                                                                  SHA1:8BA8FCF007C224CD2B74A6103A631904912E1F04
                                                                                                                                                                                                                  SHA-256:209D403796025437748BBB812AC8C260214A70D83997A4DC89D340C6B655F436
                                                                                                                                                                                                                  SHA-512:0610F1906EEAF0D5BEDB1EB02A8AFCF4C59E3749C2309EB2C641718A1CCFC6BFE473F7DD369AA7673C843AC26D251BA2008B5D9ECFA574BA64E05E46D465201F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/practice2.jpg
                                                                                                                                                                                                                  Preview:.....nExif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:38:10...........0221..................................................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..E..>....K...A.MB`..K......O.,>......:y4c...Z............\..Y$......[....._c...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):84
                                                                                                                                                                                                                  Entropy (8bit):4.839977508033436
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:HTK0sSQEdLsBPWQUUi90nFR:zESBslWdUy0nf
                                                                                                                                                                                                                  MD5:D30CDB052394B5AC0758E9B48BC4D4CD
                                                                                                                                                                                                                  SHA1:4743CB529C8296B9C1230DD428CE6B1CD9B9CE28
                                                                                                                                                                                                                  SHA-256:7695B0D3D0D4912E820508497CF25E3F53636075CDE4297F124A7365AD28B555
                                                                                                                                                                                                                  SHA-512:3D7CF2BA2F85886773AA2CF70D18CBE0366F287BE582DE49ABE255BA34E5F766177DEA9A21CA8040119533BF2233BD44C684E263D9DE11106908D9C6B46B380D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmaE_0g88IgWBIFDbtXVmoSFwlhohtTLgJ2ehIFDaGVjY8SBQ1lIZnq?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw27V1ZqGgAKMQoRDaGVjY8aBAgJGAEaBAhWGAIKHA1lIZnqGgQISxgCKg8IClILCgEhEAEY/////w8=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2359
                                                                                                                                                                                                                  Entropy (8bit):4.993241618711087
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:gcftESemNdnA/uNPOO/h2g4PXCh7aJwDm8Q9XjgMd6M:zyS1fA2/wgMAwWwtNn
                                                                                                                                                                                                                  MD5:2ACB02792EF39CD1DCC16F50BC3EC7F1
                                                                                                                                                                                                                  SHA1:4556657426CECDA1C2D50C5B151DA57EC85FCAE6
                                                                                                                                                                                                                  SHA-256:AB5D3AEB01E480A9B0CB793AFB0174F443420DF36C87D3290F7F9DCA5CAA167F
                                                                                                                                                                                                                  SHA-512:4BE0720DC943DDE01BCFEE415E07162A201358EE5332090D9903E6B55BAB18D4C03DAD1409911982707FF3B580922BF71728522F1C658ECCE632CEF948BADB17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/downloads.css
                                                                                                                                                                                                                  Preview:./* Icons for downloading various file types */....a[data-FileType] {.. padding-left: 20px;..}....a[data-FileType=redirect] {.. background: transparent url('../../images/icons/external.png') no-repeat top left;.. padding-left: 20px;..}....a[data-FileType='jpg'],..a[data-FileType='jpeg'],..a[data-FileType='gif'],..a[data-FileType='png'],..a[data-FileType='bmp'],..a[data-FileType='tiff'] {.. background: transparent url('../../images/icons/img.png') no-repeat top left;.. padding-left: 20px;..}....a[data-FileType='xls'],..a[data-FileType='xlsx'] {.. background: transparent url('../../images/icons/xls.png') no-repeat top left;.. padding-left: 20px;..}....a[data-FileType='mpp'] {.. background: transparent url('../../images/icons/project.png') no-repeat top left;.. padding-left: 20px;..}....a[data-FileType='avi'],..a[data-FileType='flv'],..a[data-FileType='wmv'],..a[data-FileType='mov'],..a[data-FileType='mp4'] {.. background: transparent url('../../images/icon
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48824
                                                                                                                                                                                                                  Entropy (8bit):4.8882189575680055
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:NqO3XrsvOsZZCfA/f5XBt0ItABH7H8pmVI1oxuc+c7pEIaCkA/30wQWF5wDZQ1m8:B3XRsZZuA/f5XBt0ItABHb829aCk8uGT
                                                                                                                                                                                                                  MD5:6F8B59F539E885C920A63648A9C15859
                                                                                                                                                                                                                  SHA1:AC92CC5D061E43036180D9B7A8070A286A319E2F
                                                                                                                                                                                                                  SHA-256:21EEA46F636A81F2434FBA6B8B8C47C9F5327C711CBF414420D16E5FE0F0EDBA
                                                                                                                                                                                                                  SHA-512:CE17BEE0CE6142919EAF14313CB48BBB049EDE33347367547939B943548A422F56CC9A6AB25B3DCFFECC2C2024058606536FB80DD1CB7D02ACE8407C36717112
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/common.css
                                                                                                                                                                                                                  Preview:/* .. Artfully masterminded by ZURB... Created by Rob Cote for mWeb, July 2012... Modified by Cameron HayGlass, August 2012... Modified by David Peterson, Dec 2015 - Jan 2016..*/../* -------------------------------------------------- .. Table of Contents..-----------------------------------------------------..:: Shared Styles..:: Page Name 1..:: Page Name 2..*/../* -----------------------------------------.. Shared Styles..----------------------------------------- */....body {.. background: #fff;..}....form {.. margin: 0;.. background: none;..}.....header_wrapper {.. height: 0px;..}....form {.. margin: 0;..}....#ui-datepicker-div {.. display: none;..}.....languages {.. display: none !important; /*we hide language choice in base */..}....#content_body {.. padding: 30px 5px;..}....#header {.. display: block;..}....#mobileheader {.. display: none;.. background-color: #FFF;..}.... #mobileheader img {.. margin: 0 auto;.. disp
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x225, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11504
                                                                                                                                                                                                                  Entropy (8bit):7.986151573424783
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:Qf1JaEHN0BmwNQGYhscfnB3kKlST3imIrl/wJDSv9gWznyVcl1b21xOrGuB6w8Oe:QfnRHNKmwNQGY+cfB3kKgb/6xm+iWznm
                                                                                                                                                                                                                  MD5:9CED6D726CF8043B44D8D75F5C270642
                                                                                                                                                                                                                  SHA1:A5F35D96F4A1C3D53BDCC0350DE3AFBD1A86DC5A
                                                                                                                                                                                                                  SHA-256:774BC2C55AE9600D3CE8E2AB6F364028A3D3A22AD2AE045F7C8CA276992DF0E1
                                                                                                                                                                                                                  SHA-512:5B317382554AC2962104A6B492AC24446F6B7BB302CDEB5E7C123194FE62390BD89B2F4D3B0E13C59FC6BCB182D58DECA1BBA8B98FC7945A549C05B4CC05431D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://i0.wp.com/mnnurses.org/wp-content/uploads/2015/10/State-Capitol.jpg?resize=300%2C225&ssl=1
                                                                                                                                                                                                                  Preview:RIFF.,..WEBPVP8 .,.......*,...>m..F.".$.r....g.........O../..N...X.........+...~i......../A...../..!.....o.O`....}c?............)........+......Pk...KE..GS..G.y{9.'...8....-.........`]..\j...^.6.(.E.K..<.f= .....0....)......v.r.:...7...].Mha.;N..Z%[..~27...$.w...<L....B.(._..S..|$Um..r..9..4..A.AK.(.`..op"kQ...Q]coU...$....9y....!....\....|..q+a.c...cL:*e...9.8.^eKw.[.?.WV.dQ^HZ=....m......`....w.`9.NP.....z.qHqf.A.....0.....RP..3..F...[........&|..G..!._...T......@j..Q.....".Q.`l..B.\...|.C.......s]h..;.dc<.L........-g.....Q..O....s0..x.....;gj..D..ZVc.W."..\].I...0u.2......`m1..m..gf.3om.....N..r.t..9.=.._..`&.Z.)z......JV.....r3.C..C.Y"...]!...r..<R.Ln.#U..RPE..D.Y"......3....G...Z22.9....qFI...,Ah.N.s.....4r.....&...;..o.P.f..v..s..}..F..g.^`....2Xl3..]...B..Ba..W.M^"}....V.b.&K5y.fh&=.[rG.9ah4DDX-:0N.....#...'w...63...."....62.2.~:.=.%mG.z`.....6..9:8y....5..II3..S..~.,7.~......r..C..Q.0..ZnEE...a.i..U.../.KZ.U5?0W.h.\K~dS.z.)"%
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5844), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7914
                                                                                                                                                                                                                  Entropy (8bit):4.4735908000780045
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:SpQxQDWiOYDOBazx3Vg+V77dk7wxQNy5Z3DVSe:SozYDPzx3Vz7dpdZzV7
                                                                                                                                                                                                                  MD5:56F9CD8A07135E776326431C8560F8F2
                                                                                                                                                                                                                  SHA1:FCFF27C475A9FB014661B045B59C8BB4799A0392
                                                                                                                                                                                                                  SHA-256:0E1D105D6EE902B7279AEFD9E8AF21AB3E5D0CF058332A2A0E53A351524C75E6
                                                                                                                                                                                                                  SHA-512:E75E2B65828CDE51CA880AEE30A74A3EE04B25B0FC0D2AF5B4BB675B62B592CF12D284771A0CE0A8174295F93C4D9007DA5C407C65229456EC0F1A18A6C8EE28
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://forms.office.com/offline.aspx
                                                                                                                                                                                                                  Preview:<!DOCTYPE html>....<html xmlns="http://www.w3.org/1999/xhtml" lang="en-us">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover" />.. <title>Microsoft Forms</title>.. <style>.. * {.. box-sizing: border-box;.. }.... body {.. height: 100vh;.. margin: 0 auto;.. background-color: #f3f2f1;.. font-family: "Segoe UI", "Segoe UI Web (West European)", "Segoe UI", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif;.. }.... .content-root {.. height: 100%;.. display: flex;.. align-items: center;.. justify-content: center;.. padding: 20px;.. }.... .offline-message {.. max-width: 600px;.. }.... .offline-title {.. font-size: 32px;.. line-height: 40px;.. margin-top: 24px;.. }...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1020 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):152759
                                                                                                                                                                                                                  Entropy (8bit):7.990288816688193
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:0a5KdgoZcZWk9++mli68UrCsTijHo3yTJeUD+sQ2iQDUUNUHylF9NS/OUNTRXKEh:twd5cgkwiCTwHBvFDjU+3OH5BJhOU/
                                                                                                                                                                                                                  MD5:4B1ADD8214360143D1AA6D511101354C
                                                                                                                                                                                                                  SHA1:E26768249A3F7699ACDC618D8CF702359083E3D0
                                                                                                                                                                                                                  SHA-256:A9E4547372BE62B9E9CECB6F99AF36270A704DC99AC430CDD21F7114211A8EE4
                                                                                                                                                                                                                  SHA-512:1714F091D973D5E4D9653DD3D49A8FEAD89364484C74CC6A6AAC258E10CB88B3A2B4F2270181B5B14561E205278686635748C885FA09F86F45031D9BF1B8C78B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2024/01/new-episode-podcast-slider.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............L{....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>2024 Website Sliders 1020x250 - new episode podcast slider</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-28</Attrib:Created>. <Attrib:ExtId>9788b393-84ad-4a36-b5c1-5075fe020f84</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:De
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 683x683, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):34213
                                                                                                                                                                                                                  Entropy (8bit):7.923739192601685
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:jJXIvHVGeACVoflczz1tB7uXlzMZUNWKvzuIV6v:juGeVVoNczV6zMZCWMzuIVY
                                                                                                                                                                                                                  MD5:2EAC59A7BF1393126563D304147B8C79
                                                                                                                                                                                                                  SHA1:E55B3DD6B84B6164B39DFE3A6C049701B3F69791
                                                                                                                                                                                                                  SHA-256:0A5F8783884041220C5139ACB4EA3AFCE52B7C83C996CA4447D9D08FC86BB089
                                                                                                                                                                                                                  SHA-512:C8A9098D2E397CB7FAD62C9DE91495792DC78CB6891485886F42D666ABC7DDC93C77F32B97E4BFC7FE1C10AEFAB54A5C642648A0A00F68C9029689B38CC346C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!....K.U{o.u,...y.M^.O..L.......hi.6.Rc...4?.%...%..4.5.6M...&.C.8..{.iAo...V...y5z.x.!..qV...q.d.q.b".d...O.*......S.|...j%8.8..@..@OZ.z...I....To.i.....HI...-SF......8... U+X..Z.Ea%c.J.)....s.......s<.P..s......"..8...]MX...U.5b1M..V....J...d.4G.v6.k.D.3f-@c..o.n...qPJ........M.../....\.J..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 64 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2118
                                                                                                                                                                                                                  Entropy (8bit):7.379656902054598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:1itvnL1CMfCz0J3AER988/mWUhXFX4xdc:aJRijER98xWCX4xe
                                                                                                                                                                                                                  MD5:AA422B659FD4C276D00D53A9B8A30580
                                                                                                                                                                                                                  SHA1:FC6AD6C32A49DE4B16A5013D38BE3BBCD0F37187
                                                                                                                                                                                                                  SHA-256:9D9C52DDB1555C10FA8E63AF3C2197622EA6E6E5977E9507984B5A870BDF42F2
                                                                                                                                                                                                                  SHA-512:CE6868A4294D96128EBDD9697FC177E7033ED0DD9C74061FF23167BFED4FCE46DE56D0585341B7B055AFE45581B123934B9B8D13240F82BCB7C6C0AE00582E62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/themes/responsive-brix-premium/images/controls.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...@... .......~.....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4D342320B382E411BFBAD3181B0EB5D3" xmpMM:DocumentID="xmp.did:2F35EA4082B311E4AAF7F5CD94764A0B" xmpMM:InstanceID="xmp.iid:2F35EA3F82B311E4AAF7F5CD94764A0B" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4E342320B382E411BFBAD3181B0EB5D3" stRef:documentID="xmp.did:4D342320B382E411BFBAD3181B0EB5D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>r......xIDATx..KH[Y...u|V7fa.Z...3.B....8...Di..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):894
                                                                                                                                                                                                                  Entropy (8bit):5.292249167093738
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:t44a6w+4qM+/MQRhvZoEfonKQf8wKCKBgMLps3Zui20S3JWZE0/Z5Weaft:tEF+OgMKZoEAntfXNKiruVpUZE0BcFf
                                                                                                                                                                                                                  MD5:A889097A769EE4A729D8D8EE769F831C
                                                                                                                                                                                                                  SHA1:9FA984CA8C40C5106EC2DA0D459F5EA7513333FE
                                                                                                                                                                                                                  SHA-256:9426A7B18FAB82497F728E234C85E1167FC6DC0C946D19BF532A657E78B714FB
                                                                                                                                                                                                                  SHA-512:69529932D70079B2D2F2A818F9F35527DBBF7BCFD816953E116EF9DB5F0E052C7841968512A439289860EEBEE7172EC2BD116E49624CDE6E3D5045B694F6B00C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/favicon.ico
                                                                                                                                                                                                                  Preview:..............h.......(....... ..................................................ku.ku..................................FQ.."..!.."..".."..!.EQ.......................).."..!. ..6C.<I.%3..".."..).................)..".&3...................-9.."..)..........FP..".."..........................$..!.FQ........"..".4?...........)..'..........HS..".."......"..".T_...........!..".pz.......gp..".."....ku.."..".Xb..........."..".nx.......iq.."..".ku.ku.."..".Wb..........."..".ox.......iq.."..".lu....."..".Wb..........."..".ox.......iq.."..!........"..".Wb..........."..".ox.......iq.."..".......EQ..".Va..........."..".mw.......hp..".FQ...........)..$..)..)..%..#.."..$..)..)..$..).................)..".."..".."..".."..".."..)......................FQ.."..".."..".."..".FP................................ku.ku......................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                  Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:4wSuPsbR:VSAsbR
                                                                                                                                                                                                                  MD5:E9E89CF4141F882279A50246C61B4E3B
                                                                                                                                                                                                                  SHA1:383180560FC4B4562CAA9CD0B93AAB4042652FAC
                                                                                                                                                                                                                  SHA-256:DCE9A36AF2D8196461E35A6F5B126C01568D755ED0DCF8BB89D3473F927F5B27
                                                                                                                                                                                                                  SHA-512:FD8EF0A8B98128AD3BCC34C219BDBF1938F1380687E15322B0C5355F1E535DE8F33F49B5E073BC15B6FAA00854821E3C2BE85166826DC0ACDB5A4CFB3B2B6FDA
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmMheDsPz_FsxIFDdDKU84SBQ0ajIeA?alt=proto
                                                                                                                                                                                                                  Preview:ChIKBw3QylPOGgAKBw0ajIeAGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 57 x 58, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4825
                                                                                                                                                                                                                  Entropy (8bit):7.84555590370045
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:T2r2dnrFJ4R0DQWU/QiHJNqQ28SDPHwCqPmyfwHF1A7/o12yfVHFBwx:b4R00WU//yQ/4PwTfwHrf12yfVHFBwx
                                                                                                                                                                                                                  MD5:61224F0A3B97D0F0502197583FCAA671
                                                                                                                                                                                                                  SHA1:C79FA1EDB2CBC1423AB418DA5364B37B0FFF4679
                                                                                                                                                                                                                  SHA-256:779C057574E1AED06D8D02FE623999E5E26FFF7019468CB910697940B893A58D
                                                                                                                                                                                                                  SHA-512:BC54ABB92A63403C67C20CDC5DD4559AF73AEDDACA13D0C5043DBAF7FB14230FDB2F19449EA5C9845F759824E48D4ACBEF67B12D484494A0A7D6788625830B16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...:.....}.......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" xmpMM:InstanceID="xmp.iid:BAB143E57BD811E5B973C0CC18416703" xmpMM:DocumentID="xmp.did:BAB143E67BD811E5B973C0CC18416703"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BAB143E37BD811E5B973C0CC18416703" stRef:documentID="xmp.did:BAB143E47BD811E5B973C0CC18416703"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..O....KIDATx.b\ l...l...LP..,......*.A*..nb0.\... ..9A&0.x./.a...F...d...../..s.SQ...c.OoAw'.- ......h.....H._ ..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24739)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):32721
                                                                                                                                                                                                                  Entropy (8bit):5.1353696823335735
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:nsw4WSU5BC1MjV2pRQlsj2Q9jGn6jZoqy4DB:nsw4w5BCa0pRQSj2QNqqy4DB
                                                                                                                                                                                                                  MD5:317202885693CBEA746657FED08B1C2C
                                                                                                                                                                                                                  SHA1:302B92A4CA5DD2B2BB3F41E9658831D68B064AD0
                                                                                                                                                                                                                  SHA-256:BDA08E04F2C0D07A683F7E1BA1B589A90E1839A6A9C654767CEB475367BF1431
                                                                                                                                                                                                                  SHA-512:A427D98A2823A17D98D62C10F226A53310F83B732D9F162BC29F998FD5268CF6CB89F7EBC3AF9C69DA93B550ADD80B5A4407C280DE00D2C1FC2E172992EA54FB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/resources/
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta name="HandheldFriendly" content="True"><meta name="MobileOptimized" content="767"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="template" content="Responsive Brix Premium 4.10.0" /><link media="all" href="https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css" rel="stylesheet"><title>Nurse Resources - Minnesota Nurses Association</title><link rel="canonical" href="https://mnnurses.org/resources/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" /><meta property="og:title" content="Nurse Resources - Minnesota Nurses Association" /><meta property="og:description" content="In addition to labor advocacy, MNA has a we
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 64 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2118
                                                                                                                                                                                                                  Entropy (8bit):7.379656902054598
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:1itvnL1CMfCz0J3AER988/mWUhXFX4xdc:aJRijER98xWCX4xe
                                                                                                                                                                                                                  MD5:AA422B659FD4C276D00D53A9B8A30580
                                                                                                                                                                                                                  SHA1:FC6AD6C32A49DE4B16A5013D38BE3BBCD0F37187
                                                                                                                                                                                                                  SHA-256:9D9C52DDB1555C10FA8E63AF3C2197622EA6E6E5977E9507984B5A870BDF42F2
                                                                                                                                                                                                                  SHA-512:CE6868A4294D96128EBDD9697FC177E7033ED0DD9C74061FF23167BFED4FCE46DE56D0585341B7B055AFE45581B123934B9B8D13240F82BCB7C6C0AE00582E62
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...@... .......~.....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4D342320B382E411BFBAD3181B0EB5D3" xmpMM:DocumentID="xmp.did:2F35EA4082B311E4AAF7F5CD94764A0B" xmpMM:InstanceID="xmp.iid:2F35EA3F82B311E4AAF7F5CD94764A0B" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4E342320B382E411BFBAD3181B0EB5D3" stRef:documentID="xmp.did:4D342320B382E411BFBAD3181B0EB5D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>r......xIDATx..KH[Y...u|V7fa.Z...3.B....8...Di..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 466 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):131493
                                                                                                                                                                                                                  Entropy (8bit):7.991545239186758
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:r7DhnfgxMIiJL8leq/fUWBqJFRIFvaudLf0aiHpZBxI9:rBn4xAWHfHBqmcKog
                                                                                                                                                                                                                  MD5:3D7FE5AE556533018A9D213C5AF2A73F
                                                                                                                                                                                                                  SHA1:81344FA7B36F1FF17E1066A49259D998E417EA25
                                                                                                                                                                                                                  SHA-256:C151CDC4CC0644C93FF97A99205415A40630623B1282FD3BE3F7BF6159F96C2C
                                                                                                                                                                                                                  SHA-512:B8694694281D7FB2D93D6761DCCFC3BA016B790C3787DDA973686296AD90D967CF5DFBD1444740228B72C75956AEA123A154FC7238E6ED0A477312D1DA6251B7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[.H.....pHYs..........+.... .IDATx..Y.#.q6.$w&.;k..f4=...mH.o..|..-../`..-.ei.K....j....d~..8}x.gKf........"....,.'.i. ..at.....v...-..GN.>..v..f.....-6...$I.$I..S8....i....q.c.\b.Za.X`.X`.^.\.#.C<}....?F.E....BA.I..[.P8..R..Ei.uKi..E..E.J%T*...E....+.W.S.\.Q...k..s.q,.u...A...........l.....x..1.0D.RA.T....P...C.Q.M}...............?.....pqq.....A...c..,...%?.i....ue4.o.g.O2n.^c4........+........8...b../_..7.......1..pzz....4.M.a.r..b.h.Er9...[|...c...F....q..4H.Nb...@..rGR....l6{.....<I.......^c.Za.\b.X`6.!I..J%t.]..}.....n#........q.Q7.u.(...P(..Y..Q*.P*.P(.....?..l...|>...-..)..>..."..VY...r.. ..\.E{S[..1.r..+.t.t\...9g..x.Z.ggg....K..KU.....oY..M......<..z..G.......0....tD<9.j..(..l61..1.N.h4..$..8......mD~_....)R.c...D.0..Q8.;.d.....SU.2Z.!ZU)S....................pvv...3t:...}.......c..g.r.....e.T..SF...U.E.......v..r.o...o..._|.(....:.....u!0....&%*+bS^\yu.....#8l.Y..<.......<}.......X,.(.P.V.is.u.dC...}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                  Entropy (8bit):3.895461844238321
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:mSnuZoS8/ZoS8/ZYn:mSnuZoS8/ZoS8/ZYn
                                                                                                                                                                                                                  MD5:F8BC0E6A30BE8B892F5675CA35A469CB
                                                                                                                                                                                                                  SHA1:1A558296BBA9C20D67FC33098A6AF19511AABD82
                                                                                                                                                                                                                  SHA-256:EE7C434C1742F4120B16809CD9FB8C626BEB67A1AA9121D9073F89390BFBBDC1
                                                                                                                                                                                                                  SHA-512:DB0081530CEF5CC7F9B7EEAEAEB7AD98883A64F7ED5400508D4163FF07F3EAE4C9C3B4BF60F29ED32609002133399EA36C4C6579A23EB4732CF8070D9D3C5E79
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnxKS4LKWZk6BIFDZFhlU4SBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                                                                                                                                                                                  Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1779
                                                                                                                                                                                                                  Entropy (8bit):7.589819392147309
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zrait2296479bsDcRYPlA1yx91eaLHto1xrUU5sS8mR3VNADICk1bEk:HhtR9TUiWKaLHtUrt5sS8MAVsh
                                                                                                                                                                                                                  MD5:4150A5D4F2B0284A9E62D247929DD2AA
                                                                                                                                                                                                                  SHA1:97CA2D9ECE8F0855B2A93E6BFDFC4883685C51CB
                                                                                                                                                                                                                  SHA-256:F058653DCBA7E8B00D4BDB9409E06817F098AB18125CE5A5821520F04030D176
                                                                                                                                                                                                                  SHA-512:D034378E76D58A899047B4639115102CC8F89AEF3F300DDAF0C0B3EAE40C8381040D1656109632E9095ED3F399218F196087D070C099FD89B9605DFBC34FB585
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............e..5....PLTE....pp......@...pp......8...jp...:...lp...6..9......mp...8...kp...6..8...lp.lp7..7...mp...7...lp...7...lp.......lp.lp.lp7......mp...7...lp...6..7...68.;=.@B.AC.IL.NQ.SV.X[.DF.JM.NP.UX.X[.]`._b.ei.fj.hl.il.lp.pt.y}.z}....os.os.rv....uy....hl.x|.{.....{..~..............MP.......sx..............................................ch..........io.......ou... ..!..".."..#..#..#..$..%..%..&..'..'..'..(..(..)..*..*..*..*..+..,..,..,..-........0..0..1..1..2..2..3..3..4..4..4..5..5..6..6..6..6..7..B..b....................1tRNS..... 000@PPP````pp...........................hX....sIDATx....{.E....(.9T@n.V@@"r..jLDR9.TlK...J....J.G-.j...vj..KS...fvwv.......k........n...B.!..B(..xjs.mX.p..W..)..1...I._m..@.2.....0.#..9_.....`[.C..../...q..i............Umd".....b;.[{..H..V..g*\...0T`.z+..X..O._!.....U.F.P)0....X...q....J.q...L....J."....x.....".W}~.Q...b~...,..'.2.#gZU.Q....1gJ7.j..81......K7..?.......i......5......x.o.g...Q..V..SZ.xe-..}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1020 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):45485
                                                                                                                                                                                                                  Entropy (8bit):7.978731956931257
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:co7iRPLh3fyfO1ZA+Twe7rtY0F9YTX4Tp4U+WFS/vUME+lS18C4X3mkozLft3C:cGiRLhP5A+0e7rtYuFp48M/m8NXJ2fty
                                                                                                                                                                                                                  MD5:AF981B9C29338DC25F1D39036B04B972
                                                                                                                                                                                                                  SHA1:7F6230DCE987429FBE7107FF1A5FF1D52418E020
                                                                                                                                                                                                                  SHA-256:67FBD3AE4CDACE6AAFFEE5A8E3A25CE01F41300BCCEA39FF6B8E0EA35127DD37
                                                                                                                                                                                                                  SHA-512:211B2B98BED2D48E92ECC3E743F677EB913812D5B8359DA04925DEC281675E710FD7A28A5D582F7ED03BB2AF3D5233C80A2685135B58980760A5E4998106CACF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............L{....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>2024 Website Sliders 1020x250 - 17</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-06-21</Attrib:Created>. <Attrib:ExtId>97fde2d7-0860-473b-a5d9-a26f09b12376</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 791x791, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):104787
                                                                                                                                                                                                                  Entropy (8bit):7.95422309760146
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:ho0n4qhG9uG0XXuP3ulVro8SHr/vwm3GVKYHET:ho0n4qhgV0HO3i10/F3GVKv
                                                                                                                                                                                                                  MD5:9E9977E12A1D02816CF020A54B064F07
                                                                                                                                                                                                                  SHA1:BC275119C029BB53E1D1769F0CB4656AA3235862
                                                                                                                                                                                                                  SHA-256:35E20777D4816CCFDC7754CE09B280574F69B85AFD4D31CF0A025B1BF18F68A8
                                                                                                                                                                                                                  SHA-512:43865799B6E0FCFB25C06D13630B09B4D50AEACFF697B443B56ECEEDF79F8495BB6D75C68F7AAD9CCCFE912BE8D22FCFC534200580D8765AF2A24714429CB8B7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2021/12/FNL-Summer-Accent-21-7.19.21-SR-edits-2-scaled-e1691089882803.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(.0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1779
                                                                                                                                                                                                                  Entropy (8bit):7.589819392147309
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:zrait2296479bsDcRYPlA1yx91eaLHto1xrUU5sS8mR3VNADICk1bEk:HhtR9TUiWKaLHtUrt5sS8MAVsh
                                                                                                                                                                                                                  MD5:4150A5D4F2B0284A9E62D247929DD2AA
                                                                                                                                                                                                                  SHA1:97CA2D9ECE8F0855B2A93E6BFDFC4883685C51CB
                                                                                                                                                                                                                  SHA-256:F058653DCBA7E8B00D4BDB9409E06817F098AB18125CE5A5821520F04030D176
                                                                                                                                                                                                                  SHA-512:D034378E76D58A899047B4639115102CC8F89AEF3F300DDAF0C0B3EAE40C8381040D1656109632E9095ED3F399218F196087D070C099FD89B9605DFBC34FB585
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-192.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............e..5....PLTE....pp......@...pp......8...jp...:...lp...6..9......mp...8...kp...6..8...lp.lp7..7...mp...7...lp...7...lp.......lp.lp.lp7......mp...7...lp...6..7...68.;=.@B.AC.IL.NQ.SV.X[.DF.JM.NP.UX.X[.]`._b.ei.fj.hl.il.lp.pt.y}.z}....os.os.rv....uy....hl.x|.{.....{..~..............MP.......sx..............................................ch..........io.......ou... ..!..".."..#..#..#..$..%..%..&..'..'..'..(..(..)..*..*..*..*..+..,..,..,..-........0..0..1..1..2..2..3..3..4..4..4..5..5..6..6..6..6..7..B..b....................1tRNS..... 000@PPP````pp...........................hX....sIDATx....{.E....(.9T@n.V@@"r..jLDR9.TlK...J....J.G-.j...vj..KS...fvwv.......k........n...B.!..B(..xjs.mX.p..W..)..1...I._m..@.2.....0.#..9_.....`[.C..../...q..i............Umd".....b;.[{..H..V..g*\...0T`.z+..X..O._!.....U.F.P)0....X...q....J.q...L....J."....x.....".W}~.Q...b~...,..'.2.#gZU.Q....1gJ7.j..81......K7..?.......i......5......x.o.g...Q..V..SZ.xe-..}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):39167
                                                                                                                                                                                                                  Entropy (8bit):7.668757154110164
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:Winn/Zlszapt7Minn/ZlszapG2bxgkTkhb14Ri3zc2lKghVqGX:RBl7Blo2bxFTktaUDcbgh48
                                                                                                                                                                                                                  MD5:62EA7AC3C32C6C211537EF47490B77DB
                                                                                                                                                                                                                  SHA1:75E15357ACBB099CE2158C5ACDFBD44B93D90162
                                                                                                                                                                                                                  SHA-256:2B7CEACE015D36F61A98F24FC12A532B7AC623F6859C15E3E5B1FDAE33C1ADA8
                                                                                                                                                                                                                  SHA-512:95063D749BC68CF022EA84F36736F1B9CC7A27BEAE59BF8AFA5B5F4D100D798C0DA9A2CB6AA78A3EEA858137259716B6BF9EACF57F21D9C60CCC27682DBE5417
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/take-action1.jpg
                                                                                                                                                                                                                  Preview:......Exif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:25:59...........0221..................................................................n...........v.(.....................~...........A.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..:~..C..<..t..*};..4]........&.qz.....C.Z...V.S..).."..z...k_.[.Ki{...w....=6.@
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 87a, 6 x 8
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4091
                                                                                                                                                                                                                  Entropy (8bit):6.618417393812427
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Antex/ulq349WL4urEF40ddpNo0y/MdtyZPhVfziGBQ:Ao2q3WWL4uNgviMEXfxQ
                                                                                                                                                                                                                  MD5:0B5CC1D181F0B25797DD5E7FBCEEF5C4
                                                                                                                                                                                                                  SHA1:14F36D839E6B367A8926F19B31963DD25D4DA64A
                                                                                                                                                                                                                  SHA-256:E1D6C6C3836888965759F0FFD14C8B55881134052D7C3408F87371F66E9C8DC4
                                                                                                                                                                                                                  SHA-512:83C972999B40C2999A6A27E372FED2737C15DEF4AD6ED71054C882F9F87FAF2C3D54D66A6FCE88473A8F187DDEF54DE0B3C84B9AA1AD1603E3C1D77EF115FA03
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF87a..........B>:E@;NC=OFARGBWHC[JG]KHdOKkROnTRsUSyWWyXV.]\._`.bb.ed.gg.gi.hi..............................!.......!..ICCRGBG1012....4appl....mntrRGB XYZ .........&..acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ...0....rTRC...D....aarg...P... vcgt...p...0ndi.n.......>chad.......,mmod.......(bTRC...D....gTRC...D....aabg...P... aagg...P... desc........Display.................................................................................mluc......."....hrHR........koKR........nbNO........id..........huHU.........csCZ........daDK........ukUA.......2ar.........NitIT.......broRO.......vnlNL........heIL........esES.......vfiFI........zhTW........viVN........skSK........zhCN........ruRU...$....frFR........ms..........caES.......@thTH.......XesXL.......vdeDE.......de.nUS.......tptBR........plPL........elGR..."....svSE........trTR........jaJP........ptPT.........L.C.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1020 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):113850
                                                                                                                                                                                                                  Entropy (8bit):7.9860793067075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:3R5rIqTHOD3VtJN3Giw70kqPj22Apj/wbdxzP:3rToP1Gi1lI2
                                                                                                                                                                                                                  MD5:E443D3B20DE1426AE2D28B178B102EAF
                                                                                                                                                                                                                  SHA1:7EB4165C2DF7C3B15E96B6B42A9825EF89F1E5D1
                                                                                                                                                                                                                  SHA-256:C03000404606D2AEC8517E4432275439B551720365D262855202486C70A71AEE
                                                                                                                                                                                                                  SHA-512:DCC7F948E9E408D08550CC82105F6B2E10235866A664E9DAD95DA5F832ED1F947C327D3FB9A54B9638F19BFAA5C95510E5800008321A9918A3BD0A265EB4B1D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2021/10/gotvphonebank.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............L{....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>GOTV 2024 Phonebanks (1020 x 250 px) - Kickoff</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-26</Attrib:Created>. <Attrib:ExtId>60923111-927b-4ef5-b0ce-bd07c9de98f8</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rd
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:assembler source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):11294
                                                                                                                                                                                                                  Entropy (8bit):4.941523376494726
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:qYxviAUEPc6IJjIRMlfKuT37TA8prsxj5Ilac7HBEaZcq1GoTS1AG:CjIRMlyuT37TA8poxNTc7BEf4K
                                                                                                                                                                                                                  MD5:E5917C251B86B2DB6FF03993408258DD
                                                                                                                                                                                                                  SHA1:AC684C685DBC607B901BB0FB443ACC8646DC7365
                                                                                                                                                                                                                  SHA-256:9CE5D8D2B2AA9D8B21EC2D5AB6ECAAAB37FE8996826ADE721B3A5BC5FE772A83
                                                                                                                                                                                                                  SHA-512:9FC065E07F5D93486C65FA9598E3D683768E240D07C69FCE662A105EB80197EBDE98EBE89247C589361FF5FAF0A344738245EA1CCA8F2C2F5F4AFD3436630B9A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/modules/events.css
                                                                                                                                                                                                                  Preview:..availableevent, .registeredevent {.. border: 1px #BBB solid;.. border-radius: 10px;.. background-color: #EEE;.. padding: 10px;.. margin: 10px 0;..}.... .availableevent a, .registeredevent a {.. display: inline-block;.. }.... .availableevent .headline, .registeredevent .headline {.. font-weight: bold;.. font-size: 140%;.. line-height: 140%; /* CSH 03.16.2016 UW-15-1540 */.. margin: 0 0 10px;.. }.... .availableevent .registerlink { /* CSH 12.24.2020 UW-20-1455 */.. line-height: 140%;.. margin: 0 0 10px;.. vertical-align: middle;.. float: right;.. }.... .availableevent h4.headline, .registeredevent h4.headline {.. color: #000;.. }.... .availableevent .description, .registeredevent .description {.. margin-top: 15px;.. padding-top: 10px;.. border-top: 1px #CCC solid;.. }.....eventeditlink, .eventcancellink, .eventpaylink, .eventupaypaylink, .eventupaypa
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 170 x 77, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8491
                                                                                                                                                                                                                  Entropy (8bit):7.881398591612884
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:fSeGk48jC0WQNYijqO0Ob49dIQf3SM87vx28bGhW8:KetW0WQNYi2O0OCukez3GhP
                                                                                                                                                                                                                  MD5:C8ABA1D872B600A47B85CFBF8B0AE71F
                                                                                                                                                                                                                  SHA1:B6D3BFF986F4C94D1BB92CB4BDB33CA8753AB19D
                                                                                                                                                                                                                  SHA-256:0A24E647FDC939382C4B7EB09EBFF6D502AF9CD3B707D958AA412E757F5038D1
                                                                                                                                                                                                                  SHA-512:9C4AEB5C768D5A726C236AA09F3EE8BB2655FCB3230172D8BCA1E8A070AAAA797038071D57C72305C3688220B5946E975A7D20ED44015178F036BA0B81471B95
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/09/logo-mna-gray.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......M......Uh.....sRGB.........pHYs................%iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:Compression>5</tiff:Compression>. <tiff:XResolution>72</tiff:XResolution>. <tiff:Orientation>1</tiff:Orientation>. <tiff:YResolution>72</tiff:YResolution>. <exif:PixelXDimension>170</exif:PixelXDimension>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelYDimension>77</exif:PixelYDimension>. <dc:subject>. <rdf:Bag/>. </dc:subject>. <xmp:ModifyDate>2015-10-03T20:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=Apple, model=iPhone 3GS, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=3.1.3, datetime=2010:05:06 13:50:35, GPS-Data], baseline, precision 8, 598x692, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):121922
                                                                                                                                                                                                                  Entropy (8bit):7.967979910764911
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:q6Xi2DBNJCnyUWMBIQOfxP+dKO+HFNEYF9+7whAUgO:9BzJa123fot+HFy89kUz
                                                                                                                                                                                                                  MD5:FF22BB63EBF919B2E462E2FE8B230117
                                                                                                                                                                                                                  SHA1:9D168C0847C787639ECE1104E1FDFA7610893B74
                                                                                                                                                                                                                  SHA-256:10DAD97A072F6D195B78F7855DF5944BCBD13DEBD41F34E8D5BE5668B16D2A89
                                                                                                                                                                                                                  SHA-512:A2838ECD7D6838367CBFB9344B888C93D0073FB9C2D26A5CF764B01872BFF28F5C0EC2FD28C989413B1A11CC1C2C5A84E4194E0A666DE33776BDAA04C77B2FEC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 57 x 58, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4825
                                                                                                                                                                                                                  Entropy (8bit):7.84555590370045
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:T2r2dnrFJ4R0DQWU/QiHJNqQ28SDPHwCqPmyfwHF1A7/o12yfVHFBwx:b4R00WU//yQ/4PwTfwHrf12yfVHFBwx
                                                                                                                                                                                                                  MD5:61224F0A3B97D0F0502197583FCAA671
                                                                                                                                                                                                                  SHA1:C79FA1EDB2CBC1423AB418DA5364B37B0FFF4679
                                                                                                                                                                                                                  SHA-256:779C057574E1AED06D8D02FE623999E5E26FFF7019468CB910697940B893A58D
                                                                                                                                                                                                                  SHA-512:BC54ABB92A63403C67C20CDC5DD4559AF73AEDDACA13D0C5043DBAF7FB14230FDB2F19449EA5C9845F759824E48D4ACBEF67B12D484494A0A7D6788625830B16
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/11/home-icon-get-involved.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...:.....}.......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh" xmpMM:InstanceID="xmp.iid:BAB143E57BD811E5B973C0CC18416703" xmpMM:DocumentID="xmp.did:BAB143E67BD811E5B973C0CC18416703"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BAB143E37BD811E5B973C0CC18416703" stRef:documentID="xmp.did:BAB143E47BD811E5B973C0CC18416703"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..O....KIDATx.b\ l...l...LP..,......*.A*..nb0.\... ..9A&0.x./.a...F...d...../..s.SQ...c.OoAw'.- ......h.....H._ ..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?v=ext&blog=105404740&post=1150&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=856&rand=0.46531093191475836
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 87a, 6 x 8
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):4091
                                                                                                                                                                                                                  Entropy (8bit):6.618417393812427
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Antex/ulq349WL4urEF40ddpNo0y/MdtyZPhVfziGBQ:Ao2q3WWL4uNgviMEXfxQ
                                                                                                                                                                                                                  MD5:0B5CC1D181F0B25797DD5E7FBCEEF5C4
                                                                                                                                                                                                                  SHA1:14F36D839E6B367A8926F19B31963DD25D4DA64A
                                                                                                                                                                                                                  SHA-256:E1D6C6C3836888965759F0FFD14C8B55881134052D7C3408F87371F66E9C8DC4
                                                                                                                                                                                                                  SHA-512:83C972999B40C2999A6A27E372FED2737C15DEF4AD6ED71054C882F9F87FAF2C3D54D66A6FCE88473A8F187DDEF54DE0B3C84B9AA1AD1603E3C1D77EF115FA03
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/themes/responsive-brix-premium-child/images/caret-footer.gif
                                                                                                                                                                                                                  Preview:GIF87a..........B>:E@;NC=OFARGBWHC[JG]KHdOKkROnTRsUSyWWyXV.]\._`.bb.ed.gg.gi.hi..............................!.......!..ICCRGBG1012....4appl....mntrRGB XYZ .........&..acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ...0....rTRC...D....aarg...P... vcgt...p...0ndi.n.......>chad.......,mmod.......(bTRC...D....gTRC...D....aabg...P... aagg...P... desc........Display.................................................................................mluc......."....hrHR........koKR........nbNO........id..........huHU.........csCZ........daDK........ukUA.......2ar.........NitIT.......broRO.......vnlNL........heIL........esES.......vfiFI........zhTW........viVN........skSK........zhCN........ruRU...$....frFR........ms..........caES.......@thTH.......XesXL.......vdeDE.......de.nUS.......tptBR........plPL........elGR..."....svSE........trTR........jaJP........ptPT.........L.C.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32289)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):32551
                                                                                                                                                                                                                  Entropy (8bit):5.529522945411776
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:rSHJPFMYDleOCXoHEUZHtlTGAeZRlo9YCS9ysW:rOpFMYwdX/UztGAylo9YCS9yh
                                                                                                                                                                                                                  MD5:BFB5DB7B84FCD01D1B781751246887DB
                                                                                                                                                                                                                  SHA1:3B00565844C628EEF66E1B349559A327933A7B81
                                                                                                                                                                                                                  SHA-256:A97D9EA4AE5FDFAE44CFF4A0BD087A62034C41B8FA9B278E39E1F1E61283DFCE
                                                                                                                                                                                                                  SHA-512:E028DD937D10FB31573C83A03108331091A6F2DABA2A98C63B0C655A0196D07EDBE8655572C391843F1E630F464D1FEFEAB7AFF0EAE75E80DABF2A2FCD4BD789
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[188],{46887:function(n,e,i){i.d(e,{wh:function(){return o}});var t=i(9468),r=i(891);function o(n){var e=n.redirectURLAfterSignIn,i=n.idp,o=n.origin,a=n.authProvider,d=n.enableEmailHrd,s=void 0===d||d,u=window.location.origin,c=[];if(e){var l=encodeURIComponent(e);c.push("redirecturl=".concat(l))}(0,r.h)(i)||c.push("idp=".concat(i)),(0,r.h)(o)||c.push("origin=".concat(o)),(0,r.h)(a)||c.push("".concat(t.f0,"=").concat(a));var g=c.length?"/?".concat(c.join("&")):"";return s?"".concat(u).concat(g,"#Login=True"):"".concat(u).concat(g)}},26098:function(n,e,i){i.d(e,{v:function(){return r}});var t=i(39980),r=function(n){var e=void 0===n?{}:n,i=e.$sT,r=e.$rc,o=e.$sd,a=e.$fI,d=e.$hG,s=e.$hH,u=e.$os,c=e.$iT,l=e.$nb,g=e.$ka,f=e.$tM,p=e.$mt,_=e.$jr,h=[];return i&&h.push("CollectionId=".concat(i)),r&&h.push("GroupId=".concat(r)),o&&h.push("Token=".concat(o)),c&&h.push("ResponseTime=".concat(c)),a&&h.push("SaveResponseFormId=".concat(a)),
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 253 x 117, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):8169
                                                                                                                                                                                                                  Entropy (8bit):7.969857692611767
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:wwTqSHRd7xwieU4O7J0JroYEeuTIl+h6t3TVYN:wwTqaRdqnfA0+/IAh6BRK
                                                                                                                                                                                                                  MD5:3E5755669D3CB0B2408AC86782FAFAD1
                                                                                                                                                                                                                  SHA1:3B0E4BCF5C25B0A8341CF8C934BE6C97A92FF116
                                                                                                                                                                                                                  SHA-256:A5C9EA0B9DF477E4DB6F55E3461CCD20124CFED65AD322F320C688D3FC50D874
                                                                                                                                                                                                                  SHA-512:6377062B0215F21852CA664B343239E439B2CDC580769C62DCD6A66E87D10E177487F2211675F94031508CE5EBC2DB2746E16A360C313000A4D7B871FEC3B7D9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......u........{...+PLTE...# ...# !..D..E.....E..E#. ........cdf..GGI$ !..cdg.....757...|~.........656...767.......ceg../|}..UVX..........^dpqt...GGH....|{.IPoqs.......ww...{}..wv|~.prt....-K......O[...VVYVVX.....-L.-L.IP....deg..6.....GFH....@S....]d............]c.....6.P[.?S.HO657.,=.;F.bd...{z.......?S......@T.cd.,>...........HP.km..5..........{{..L...VWY...VZ...;Gpqs........HO.oo..cd...........oo..UY.xw.;G.......FFH.]c........wv.->..P[...pp.....6.jm...,>.<G..VZ....P\.km...........po....VY.bc.UY........g......yIDATx..V...\.\E.>Z)... efffffff... .....qr.wP..h..1........>..i%.x..~3.g..>....I.....S.% .|q.d.VTO...~...L\M...#%.......z\........+.#........O...?\.$...(?.._;..._...8w..h..m.or..^8Z....9....C.o..U.....R:...5...{.<.fUX*......d.{.)v..@U.1..Yz.....q...........$.p..d..i....r.~n../!..h(..`..?].z..W0.{c<<k.)..-..5.x.. .....}L.\.,.%uP..Jl.P. ......o.?o".p....0.{..q...d...,.[R...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8170
                                                                                                                                                                                                                  Entropy (8bit):7.977448039179441
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:XWG53bsJvcelf8kWfEu2rBLYJYuquS2hnRHdOkHvuNn:XWGdbsJv+Dc9uqurnnOkHvon
                                                                                                                                                                                                                  MD5:F231E84D91F079E665B646132664AF1C
                                                                                                                                                                                                                  SHA1:553E6EB358645D310CA183CC76E829479B1ACA6B
                                                                                                                                                                                                                  SHA-256:23CE9E485D1311028DC02BC9CBD3402DA0CBDB54BCF0ED5EC6F6A41667FA75BE
                                                                                                                                                                                                                  SHA-512:30FF8D1CF85F6D961429C2D65059125CAC7B517CCFD729CF3A77E999BE7F4B3B1025672503BD258AACBBB0143D568023774E87DEACC01C23EF5C90D754BF02A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://i0.wp.com/mnnurses.org/wp-content/uploads/2015/10/logo-mna.png?fit=253%2C117&ssl=1
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../......9.mU.:.#>.y.#.2.v;mA@.$.U....n.<6..7...#IR.e.....e...._..O..T.|.~..<xS$...z.|..z.|)....3J)..1%..|.)Ta.x.{UPJB.....3.PF.......*..A...?.....J......{.PJq..B.._..:..RP..3....B....B........hN..a:.#.a:^..b./H....!.n#...d....t.D..t."...J@.......@..j%...z) ..." ......vO...fK ..z.....! ..+.0...mZ....."b.x.bB.....X_.2+..a.Z......3.....]..k2v.......3!.s@..X . ..o....$,.....K.m7n.x...}xx.II..`...m.[..{..i?.....{..6H...B..Jd.f.H.e.d...r.>..W.<.oD.aA.Z..j$.Ut.!......k.>.q.Rlkn}...3.X......'.s.k......9..Y..?...O........5...#7..}...9....K.Y.7%kCo.%...s.........<6GX........?...c.w.....o.G...1.Z.|...#.....C3.N....x..u....zi...m+*.m..h.WVD..C.R-e.J.[%..x....+[+....9.......,....6.N..m.....J..F.....H .j3...x.)X.7.uW{.iUJ)U..P....v..7.&Ch8%U%RR{..&..\"..Qh...8&..Jh8.j......R$i8..{..I..D....i~.M.......,...N'.qw..J7..~%$.n....P`W..a%.xVe..q.g.......d.E......D...s....>....g[)Q.. V.k..V..j/V..H..'.9.%.Vd; ,.....5.i)XZDh:s^..]...8.6..C*..8.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2], baseline, precision 8, 2048x1365, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):555326
                                                                                                                                                                                                                  Entropy (8bit):7.971967921579816
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:qJT9CQX1X3oGPQ3vjTlN7m+oUCYnIN15fv4fKnl8MuGgteeUj:Y34GAm+Eb5fvmB8
                                                                                                                                                                                                                  MD5:E292C7008D180564ADD498F481D21B9C
                                                                                                                                                                                                                  SHA1:0CE53A8BE6B307D74586C2105DD791C3ED827292
                                                                                                                                                                                                                  SHA-256:00E30D2936ABC6708090D4A958645A9D706CBE7CBB94F51CC3307911BE3D1969
                                                                                                                                                                                                                  SHA-512:3A722449ED761301B404743EDAE98534269E289E41E62D21E7430080FAB83ED5F31E99F80229A1F1D5542FA6DB0B48956C6E381F363D7ABBB7DEEC513C092F41
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://lists.office.com/Images/591c61f9-1f11-4910-819f-60559a62d90b/d23839ef-dc0d-4a19-b628-35c7ae574450/T4YJ7Z39U5NQ61RLZLOWP87AC3/7e6d2d06-43fe-4ed8-aed1-f05278ce19cf
                                                                                                                                                                                                                  Preview:......JFIF..............Exif..MM.*.......;..............................ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand...=@..=@t,...".................................desc......._cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uRGB............text....CC0.XYZ .......T........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w.......C....................................................................C.......................................................................U...."..........................................`.........................!..1A..Qa."q.2....#B..R..$3br.......4CS..%5cs..DT..&'6EF....7Vdt...U..................................B........................!1.A."Q.2aq......#B....3R.$..b4C...r.%S.............?..7Zp ..(.S.k..h*).z...Q.z{z.j....\........0{ZQo..!. .
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8564
                                                                                                                                                                                                                  Entropy (8bit):4.859046291312662
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:bEJW6SecAbYWJctShTxGbQke1O8XOahdkFe6fo4KZev3YL+ZECSKy9:mv0IV+1vYiZS
                                                                                                                                                                                                                  MD5:B1488E50CECBFBE2A542DD4FDCBE6305
                                                                                                                                                                                                                  SHA1:EC36738C887141CE8262EFBA90DF9BBB9D53E9F6
                                                                                                                                                                                                                  SHA-256:82FBF786549E6A7B3CF5C465138B817FDC17B99C9C31F971C96D42C42CDD7D22
                                                                                                                                                                                                                  SHA-512:066F1BFE5D67454BCF1A19C7CD2DE8EC052386882992977E4920F254A4A68C7E4AE9B7D736093F007AE59D9C0ECBCAC27C4EC1EE559FE7B0A86020499C163FC9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/modules/upay.css
                                                                                                                                                                                                                  Preview:/* .. Artfully masterminded by ZURB... Created by Rob Cote for mWeb, July 2012... Modified by Cameron HayGlass, August 2012...*/..../* -----------------------------------------.. Shared Styles..----------------------------------------- */.....upay_padded_div {.. padding: 5px;..}.....upay_borderless {.. margin: 0px;.. padding: 0px;..}.....upay_hidden {.. display: none;..}.....upay_accepted_cards_image {.. padding-top: 0px;.. margin-top: 0px;.. padding-bottom: 0px;.. margin-bottom: 0px;..}.....upay_radio_button {.. display: table-cell;.. margin: 0px;.. padding: 2px;.. width: 15px;.. text-align: center;.. vertical-align: middle;..}.....upay_new_pm_header_text_and_image {.. display: flex;.. flex-direction: row;.. flex-wrap: wrap;.. align-items: center;.. margin-left: 5px;..}.....upay_new_cc_inner {.. display: flex;.. flex-direction: row;.. align-items: center;.. margin-top: 5px;..}.....upay_radio_button_flex {.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):113323
                                                                                                                                                                                                                  Entropy (8bit):5.292323912029893
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:pPyAifxRjAr2EnWWUdoQNzScOqcrJPg03QCMmqRmVsN/8tQdgBtj8m7aetSllahG:sAMxRjANPg03QCMmqR4GdgzietSLl
                                                                                                                                                                                                                  MD5:11CC13D5CC7172FDED32B8E523060902
                                                                                                                                                                                                                  SHA1:997B7D64FB94D8B0E0C7B957F98DAABD50F6DA66
                                                                                                                                                                                                                  SHA-256:BC4BC6A89692597D90774D2FA04A474FA6EADB02309F55F6D3EFD129A4276417
                                                                                                                                                                                                                  SHA-512:2B95CB4969B7E77252E5929B63125E0BDA59C1D47F5E7A84F3889C558176265E66C83EA1C5090A758B3FE68E8891CF650E8CC6EE79343FEA2252B96F72561151
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/javascripts/bundles/base.min.js
                                                                                                                                                                                                                  Preview:function isIMobile(){return navigator.userAgent.toLowerCase().indexOf("iphone")>0||navigator.userAgent.toLowerCase().indexOf("ipad")>0||navigator.userAgent.toLowerCase().indexOf("android")>0||navigator.userAgent.toLowerCase().indexOf("blackberry")>0}function isPhone(){return navigator.userAgent.toLowerCase().indexOf("iphone")>0||navigator.userAgent.toLowerCase().indexOf("android")>0||navigator.userAgent.toLowerCase().indexOf("blackberry")>0}function datepickerParseMinMaxDates(n){var s,f,o;currentLanguage=="en"?$.datepicker.setDefaults({monthNames:["January","February","March","April","May","June","July","August","September","October","November","December"],monthNamesShort:["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],dayNames:["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],dayNamesShort:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],dayNamesMin:["Su","Mo","Tu","We","Th","Fr","Sa"]}):currentLanguage=="fr"&&$.datepicker.setDefaults({month
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):78196
                                                                                                                                                                                                                  Entropy (8bit):7.997039463361104
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                                  MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                                  SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                                  SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                                  SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                  Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                                                  Entropy (8bit):5.810440083625115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccALX+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcVKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                  MD5:9F20D0002E3CCA1BB6999EFEB46354AA
                                                                                                                                                                                                                  SHA1:6E45CE00114E4D3E928FC7A88D9836EB753D0F4C
                                                                                                                                                                                                                  SHA-256:58C0A5441623B94D1AF352BD4C17BF435A310584493BF0EBED18D6D5FBA91404
                                                                                                                                                                                                                  SHA-512:BE3AD35E00F2B005D5F9F9CDFA8002C272AE0708F71F70974D3CCD3A91236856DE4B23CD04FC76DE3C9BCA8D864BE3DD82C6BBB16459469352325D33BCC7765A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (918)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1152
                                                                                                                                                                                                                  Entropy (8bit):5.363646055902644
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:icYJSsfAIMaGn03sJKEDLbRlnMSrDDNGc2b7//8mbqdCu/pb7E6:icvsfAPaGSMKuLFRDRunrbY97V
                                                                                                                                                                                                                  MD5:19F88A9690395484D35F200B1BD999A9
                                                                                                                                                                                                                  SHA1:43033D885678C2E3BDCB23070E018E8BDFB55A7F
                                                                                                                                                                                                                  SHA-256:600C36C9E419E1410A833B42D3257CFC535395253A8DD9F63D6A6AB1ADEB366C
                                                                                                                                                                                                                  SHA-512:46DE4DC998602E551ED1E7D5F276DCFA3DCDDF340A6863E2A64E0684500490916AD9430127EC4BD6B3DB1B5E55B31E4B64C498642D055EF7C7DA571961798CEB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[725],{36001:function(r,e,n){n.r(e),n.d(e,{register:function(){return f}});var t=n(41827),i=n(91676),s=n(17891),u=n(75187),c=n(18992),o=n(59198),a=n(98856);function f(r){return(0,t.sH)(this,void 0,void 0,(function(){var e,n;return(0,t.YH)(this,(function(t){switch(t.label){case 0:return t.trys.push([0,5,,6]),(0,a.hN)()?(0,o.K7)("UnregisterServiceWorker")?[4,navigator.serviceWorker.getRegistrations().then((function(r){return Promise.all(r.map((function(r){return r.unregister()})))}))]:[3,2]:[2];case 1:return t.sent(),[2];case 2:return(0,o.K7)("ServiceWorkerEnabled")||"1"===(0,u.Db)().fsw?(e=r?"Business":(0,s.m1)().ring,[4,navigator.serviceWorker.register((0,i.ab)("/sw.js?ring=".concat(e)))]):[3,4];case 3:t.sent(),t.label=4;case 4:return[3,6];case 5:return n=t.sent(),(0,c.O7)("ServiceWorker.Registration.Error",n),[3,6];case 6:return[2]}}))}))}}}]);..//# sourceMappingURL=https://artifacts.dev.azure.com/office/_apis/symbol/symsrv/
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 96x96, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2775
                                                                                                                                                                                                                  Entropy (8bit):7.818617537026656
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:wA89XvElYzPuVaHp43HjCp/IU+VZqVuGqoUYz0nGNhzPMFP:DkAYzPQueHjxUyAszoUk0nCho9
                                                                                                                                                                                                                  MD5:3C3D0D0EE4CE65674E251E4023B984E7
                                                                                                                                                                                                                  SHA1:4B15CC939B28F68FCE87B8C376D84A0FC4AB26F2
                                                                                                                                                                                                                  SHA-256:73534B474915CB8306D2857FD615D011D1E63C777E296A1E04EC07FD71D9845D
                                                                                                                                                                                                                  SHA-512:6C43BFD680DD4341133203FD9F9BF843029553EABD05DDBA8D51413C8F439D518AF57F0A60B855D3E0528DB052D0FA4C992DC83FBB62059D155D51EE34D5F8CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/twin-cities-pension.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''......`.`.."..................................................................................!..1A"Qa.q2..B...#..Rr.b.$.......................!1.Aa.Qq".......2.............?....j.>........y.SwF..Su.&.WR=.{,..wS$..K.Z..[..../.!yfE..+..ur..=...Y.6S..j1.p.MU...&.W%..++/...p.. .(.ZH^8"?&.K.:.;.....:4r.\...A.....q.7.[l...q_bK..2..F..>....ap..\..@O.Y.z..b}Mb...6.yL....M)...E......u......V..5.Bc.]....9..(;.ST.`.A7.Z.sT1..Z.).\.0>&\...9..^..~J....=...N..Ke".'uc.[.c.e..-.e..c8.........D......./.(..cY...]k/f.]..>.>...u2......:~.!#"...G ....E3v.b.X...>..,...XsS"I...H.....e.......V#`.lCz.B."XH|<.#+..<....ge...f.b..sj....$...&...,W.<...o.........Q.9.,....Z.....U....",5.......T....M.p.....X..t?...#....c....te.u..n?.....%...*..u..ZX..G.1.[.e.c.c.>..cT1..Z.J..}..&Z:...\....5%/.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 226x94, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):12511
                                                                                                                                                                                                                  Entropy (8bit):7.955271799735849
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:0IawWd/9fAJ2AiqjrbE33PaXgPKSa/FUKoZlpOQ9KRkhDXW24tKBeCn2I:0IawWd/I2AiErbq3PaXgUmflXKCn2I
                                                                                                                                                                                                                  MD5:C99B483C90D57446C0ED67B560D3F815
                                                                                                                                                                                                                  SHA1:D6361308AB7B76E3091D306B6CE987483A024BC9
                                                                                                                                                                                                                  SHA-256:951292272E1F2A203DB2175CEF6CC9CC3A0356A557C823266A8EA96184CCBA4E
                                                                                                                                                                                                                  SHA-512:5FBB6C1852DAFCA76A5803799C7062BDFCDD8CAA07B4EFDFD4E92CBA85CD3B8A2348E76D8485DDD35AB7A69B22D19080967DE33F35049F883A95C20D912BAABD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/11/home-member-photo.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d...........................0.............................................................................................................................................^...........................................................................................!1. 0".A2B#.3$.......................!1.AQa"..q2...BR#3...b. 0....r.CSc$4................... ..!a0@1AQq.`........................!1AQa.q... ..0.................sK7&..&I.d....S$.BW.wu.L.$.2L.$...F..M.|.....I.5&I.nN.../*j..%L........$...KR...:T.#F.T\.zM.......,......W=.K.........f...kffb_..Y.!...o.LnvK.J...D...M<..#H3YD......yti...~9.Au..S..X..V.+U..W.:..(L....;+i.....%.]0f..*c:....s.D....Q..-E..mI\.&..R.4.).+...Q...Va.r..q..s..&.....(....E8.[]k.....-.k..Qn.X}..n.....y.......<....v...l.]....`-_K.+,.{...L....,...z...S...K........Iq..zGWSUK...a.d..a.;GJ .QI..;.V.[$........6.=..+.I.5A.`,...M.l....%.....,.0..u4.e.....+1um/.\,.....%.@.B.zqF..pN+l....d..yl.._g
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):359
                                                                                                                                                                                                                  Entropy (8bit):4.4922383036400175
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:4q/KkE/Jqa1vm8hRSg++CFFnryyyHLeynvey4AeytWbLeyDeyV:9KNP5m8O+G0j48WR
                                                                                                                                                                                                                  MD5:CB86C1ADF2E9C9D207FD70B58C4443C3
                                                                                                                                                                                                                  SHA1:2893ED64DC3DCCCDB8D4A8C4265E2779E9AA3E04
                                                                                                                                                                                                                  SHA-256:8D913E62D47267BB7313918F414933B74ED353D85403B02C67C422A288AF563D
                                                                                                                                                                                                                  SHA-512:EE035DCD75EAF7082EA97AAEFC3918E8C19D72E800443B8762734B4CB4138B28BD8D451CE72A432F4D15C9BBC7D37492109AA7974195F3AC66626D6E56886F18
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/uwSignature.css
                                                                                                                                                                                                                  Preview:..sigPad..{ .. margin-top: 5px;..}..canvas {.. border: 1px #CCC solid;.. background-color: white;.. border-radius: 10px;.. position: relative;.. -ms-touch-action: none;.. touch-action: none;.. -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. -o-user-select: none;.. user-select: none;..}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?v=ext&blog=105404740&post=1154&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1201&rand=0.04346085539703681
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 13276, version 331.-31261
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):13276
                                                                                                                                                                                                                  Entropy (8bit):7.985753112644483
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:VWXmua5PVVX/EWyrSEnAxzot9ACR1uTa+3u4FcOorKgtwiPDlfjfYbnNPGwmpn:buaGrTAxkt9xKTi4gHtwiRoo5
                                                                                                                                                                                                                  MD5:F0F8230116992E521526097A28F54066
                                                                                                                                                                                                                  SHA1:0447C6B10BBF73F97B23DCFD6E6A48510822CB6E
                                                                                                                                                                                                                  SHA-256:8AFC6E5E842BAAB16010C2CE6FCF48EC4DED8E1579A37C1F1BC027E120D04951
                                                                                                                                                                                                                  SHA-512:8D16904F9BFF3E0660C960BFC63CFBB649FA656F1E0B24112578DA414CDD141BC2EF766612DFF765B58497C260E013CBD333C3A75AB2BD2EE861BE4C8A538F36
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-regular-400.woff2
                                                                                                                                                                                                                  Preview:wOF2......3...........3..K......................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..iUG|......E...e..q..!#aS...(.HG...b.&..S..c,...{Aq>.f8...G.D.D.D.U..D~...=u8.S..B.Hj..=.....7...7...6.=/.X.h.(~HR4.H....M..$$$!....%.$..&.JOH...-A..i.Q...r....$xrz...zo-X.)...^..L-.}...%...........I\.2/.....a}.Q$..^3.ek......s.K....).v[A....(-p..=..TR........Z.3{lfW.....@',.U... .t.~...P..0..............F$)..U.]..~.......r. .B.7+...[.YZ....:n`......L_jnRr.X.........h...q....._s.]...1.x..0......y.A..)zC.i.....S...:..f..)kC.......-J..%./...m!'`..I..c.s d.`.y.c.6.D.'d..)......~.U..R{E...c....;...&1....n...=%EE@%.j....p..}TLY5........8...w........&.O..P.p...C....z8....:$.....H._.....G.`...%.....G<e.e.!.7...1..H...........e....,..B ..E..%.I .O...Z..L.ml.s...4.x...E..|.jL0.4..8.R[\....w}.[.7..2...jZ..5.p.}.........y}w.1......E[.m......%..[.....g..+..........&[m.,..vx..]=..OnX.>..}S..............n.|..OW.^..?.u;6.Pa.ao............}..c...l.V.91.f....1".#.?.[.K.m.-.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?v=ext&blog=105404740&post=5&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1670&rand=0.24641601365348342
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:assembler source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1297
                                                                                                                                                                                                                  Entropy (8bit):4.682149376099716
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:sB8ctBgqvNsrlNxcP9cRCBPyynMssJblf/PsuipXXPvAPFENszGDnpe:sqctBgqkj6cRChWdl07pX3b6zupe
                                                                                                                                                                                                                  MD5:D8ADB5530855B4BA2B5B6780B7B35D18
                                                                                                                                                                                                                  SHA1:AE0A1FAE85457A2BA67187131FACBA5AD8370B6A
                                                                                                                                                                                                                  SHA-256:64FCFB4E756FD9E0E2BAAE188FBB3283074860B0EA3FC88AC18D859614E85336
                                                                                                                                                                                                                  SHA-512:6165174723B2FFC434CA9AF5B49F307CC60C0CB2DE3ADE79A88F8680F6FF85513D9EAF2BE7ED21500477732F04D6B3CD7FA8DB4F330D2D832DAA1FD75C6A90A3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/calendar.css
                                                                                                                                                                                                                  Preview:..topcalendarbar, .bottomcalendarbar, .daysofweek {.. background-color: #EEE;.. border: 1px #DDD solid;.. overflow: auto;.. padding: 10px 0;..}.....daylabel {.. color: #444;.. font-weight: bold;..}.....topcalendarbar {.. border-bottom: 0;..}.....bottomcalendarbar {.. border-top: 0;..}.....daysofweek {.. overflow: hidden;.. padding-bottom: 10px;.. border-top: 0;..}.... .daysofweek div {.. width: 14.28%;.. float: left;.. text-align: center;.. }.... .daysofweek label {.. color: #444 !important;.. font-weight: bold;.. }.....calendardays {.. overflow: auto;.. background-color: #FFF;..}.....day {.. border: 1px #D8D8D8 solid;.. background-color: #F8F8F8;.. width: 14.28%;.. height: 100px;.. float: left;.. overflow: auto;..}....html.oldie .day {.. border: 0;..}.....eventcalendardetails {.. background-color: #EEE;.. margin-top: 30px;.. padding: 20px 0;..}.....lastmonth {.. flo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1468
                                                                                                                                                                                                                  Entropy (8bit):5.810440083625115
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:2jkm94/zKPccALX+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosQ:VKEcVKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                  MD5:9F20D0002E3CCA1BB6999EFEB46354AA
                                                                                                                                                                                                                  SHA1:6E45CE00114E4D3E928FC7A88D9836EB753D0F4C
                                                                                                                                                                                                                  SHA-256:58C0A5441623B94D1AF352BD4C17BF435A310584493BF0EBED18D6D5FBA91404
                                                                                                                                                                                                                  SHA-512:BE3AD35E00F2B005D5F9F9CDFA8002C272AE0708F71F70974D3CCD3A91236856DE4B23CD04FC76DE3C9BCA8D864BE3DD82C6BBB16459469352325D33BCC7765A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js?render=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&ver=1.6.0
                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 466 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):131493
                                                                                                                                                                                                                  Entropy (8bit):7.991545239186758
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:3072:r7DhnfgxMIiJL8leq/fUWBqJFRIFvaudLf0aiHpZBxI9:rBn4xAWHfHBqmcKog
                                                                                                                                                                                                                  MD5:3D7FE5AE556533018A9D213C5AF2A73F
                                                                                                                                                                                                                  SHA1:81344FA7B36F1FF17E1066A49259D998E417EA25
                                                                                                                                                                                                                  SHA-256:C151CDC4CC0644C93FF97A99205415A40630623B1282FD3BE3F7BF6159F96C2C
                                                                                                                                                                                                                  SHA-512:B8694694281D7FB2D93D6761DCCFC3BA016B790C3787DDA973686296AD90D967CF5DFBD1444740228B72C75956AEA123A154FC7238E6ED0A477312D1DA6251B7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2023/08/Apply-for-loan-forgiveness-8.3.23-e1691088707601.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[.H.....pHYs..........+.... .IDATx..Y.#.q6.$w&.;k..f4=...mH.o..|..-../`..-.ei.K....j....d~..8}x.gKf........"....,.'.i. ..at.....v...-..GN.>..v..f.....-6...$I.$I..S8....i....q.c.\b.Za.X`.X`.^.\.#.C<}....?F.E....BA.I..[.P8..R..Ei.uKi..E..E.J%T*...E....+.W.S.\.Q...k..s.q,.u...A...........l.....x..1.0D.RA.T....P...C.Q.M}...............?.....pqq.....A...c..,...%?.i....ue4.o.g.O2n.^c4........+........8...b../_..7.......1..pzz....4.M.a.r..b.h.Er9...[|...c...F....q..4H.Nb...@..rGR....l6{.....<I.......^c.Za.\b.X`6.!I..J%t.]..}.....n#........q.Q7.u.(...P(..Y..Q*.P*.P(.....?..l...|>...-..)..>..."..VY...r.. ..\.E{S[..1.r..+.t.t\...9g..x.Z.ggg....K..KU.....oY..M......<..z..G.......0....tD<9.j..(..l61..1.N.h4..$..8......mD~_....)R.c...D.0..Q8.;.d.....SU.2Z.!ZU)S....................pvv...3t:...}.......c..g.r.....e.T..SF...U.E.......v..r.o...o..._|.(....:.....u!0....&%*+bS^\yu.....#8l.Y..<.......<}.......X,.(.P.V.is.u.dC...}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 683x683, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):34213
                                                                                                                                                                                                                  Entropy (8bit):7.923739192601685
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:jJXIvHVGeACVoflczz1tB7uXlzMZUNWKvzuIV6v:juGeVVoNczV6zMZCWMzuIVY
                                                                                                                                                                                                                  MD5:2EAC59A7BF1393126563D304147B8C79
                                                                                                                                                                                                                  SHA1:E55B3DD6B84B6164B39DFE3A6C049701B3F69791
                                                                                                                                                                                                                  SHA-256:0A5F8783884041220C5139ACB4EA3AFCE52B7C83C996CA4447D9D08FC86BB089
                                                                                                                                                                                                                  SHA-512:C8A9098D2E397CB7FAD62C9DE91495792DC78CB6891485886F42D666ABC7DDC93C77F32B97E4BFC7FE1C10AEFAB54A5C642648A0A00F68C9029689B38CC346C7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2023/08/MNA-390-of-687-scaled-e1691089090732.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!....K.U{o.u,...y.M^.O..L.......hi.6.Rc...4?.%...%..4.5.6M...&.C.8..{.iAo...V...y5z.x.!..qV...q.d.q.b".d...O.*......S.|...j%8.8..@..@OZ.z...I....To.i.....HI...-SF......8... U+X..Z.Ea%c.J.)....s.......s<.P..s......"..8...]MX...U.5b1M..V....J...d.4G.v6.k.D.3f-@c..o.n...qPJ........M.../....\.J..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 2400x1800, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1575285
                                                                                                                                                                                                                  Entropy (8bit):7.983602429481086
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:WdPQf9yDv9NobVDzcNJcrzORG8FFf30nq:PQjo1QNJsORGAcnq
                                                                                                                                                                                                                  MD5:4571CCF11691C551FEB455D2E721E083
                                                                                                                                                                                                                  SHA1:FF7CCA852849C6C54C0BB46CAF1B08920801ECDC
                                                                                                                                                                                                                  SHA-256:74C339C04CE7995CF8830FCB7806425F917C222597150FE83FF71BC27557118B
                                                                                                                                                                                                                  SHA-512:95B8BEF97A7514C75BA11024F626C31E23A662335D6831268CB1DF5F3C3A5D2CC073093EB3BB41E8AD9FCACE3EEEB99685A4C8867DD9B5B177834AF61D5EDD21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2010/05/abbottpicket11.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....d.d.....WDucky.......P...B.....O.L.Y.M.P.U.S. .D.I.G.I.T.A.L. .C.A.M.E.R.A. . . . . . . . . ......Adobe.d...................................................................................................................................................`............................................................................................!...1AQa"..q..2#...B...R..b3$....rC%...4.S..cD&s5T..Et'.......................!1...A..Q"aq2...#...B..R3.b$..r..C4%..5...Sc&............?...1&..LB..H. I...S..zP~9b.j|.d=..C...!.F$..,B...6Y...H<..J0..%..1D....Y...S:.....b..B..C1.f!..!..3..b..B..C1.f!..!..3..b..B..C.Z!.ko.I/.K.K.........u.&Iw..!...Qi3v....f..A...i.r.z.;.4...c.o......x..,...B.x...x..$...1.f!..!..............6.....m.w.!Wn`..H...8...I=.S.....J.q...#.!..Pu.!.....s...c..B..z.B.$..*..... '....H3....s..)....5...`.W...!.%-.nM..T....(...\`...)...9A..qni..d.4.ubk...}....W[@.._]:4.YZ.g=...z.+.4.1Fsc..<H...]s..L..%...d +]......q....+.ri.>n..ZX6...&..}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15901)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):113161
                                                                                                                                                                                                                  Entropy (8bit):5.270793695161654
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:0rP7Q+hPUcTeY5u72h/oclv92FKvxxBNUpWqB8t4GSDtxAOPCR6:0rPU+99zwOvxxBOpZB888RR6
                                                                                                                                                                                                                  MD5:671D4C585E0567EC283AD85E6AD27EC6
                                                                                                                                                                                                                  SHA1:D1D5A7BE3E881E82928632B1EE5F334B5F39636D
                                                                                                                                                                                                                  SHA-256:A1BCD657644021082A728D34D24DF3DE3FAC0AE9175E82B73EB37D6B648BEA2E
                                                                                                                                                                                                                  SHA-512:AF55F08E178B1B9D934F1D4C4E0E49FB87861EBB147E2AE84923AA157F20470F84ACA7CC8802AF523C7AE1F60D4FBBDC209FD3FAC108AE6FC58D545830C77A91
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24219)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):33381
                                                                                                                                                                                                                  Entropy (8bit):5.143771644352256
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:vA9EVXHgHCGFz1pWhZoC0cdSfjV2p+1YWw38UtljZoqy49zu:4GXy5zC1ujV2p+jO7jZoqy49S
                                                                                                                                                                                                                  MD5:4BBEF286E157BF1E9387C12392A745AD
                                                                                                                                                                                                                  SHA1:1A4DD35FB21E4BD18A130722DE10E37597A02152
                                                                                                                                                                                                                  SHA-256:5A8833300782359E322D3758967659C3B9C26A3C2DF9E122F22863E4AC71C889
                                                                                                                                                                                                                  SHA-512:B3A03E3D81271C320863D081BF6A572BB9E1FB9966301ED2ED1EE446EC445DEEF476D282C00781275B2776166D9F1AEF0EB26998424C35182E559F3C0B473AF9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/about/
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta name="HandheldFriendly" content="True"><meta name="MobileOptimized" content="767"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="template" content="Responsive Brix Premium 4.10.0" /><link media="all" href="https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css" rel="stylesheet"><title>About MNA - Minnesota Nurses Association</title><link rel="canonical" href="https://mnnurses.org/about/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" /><meta property="og:title" content="About MNA - Minnesota Nurses Association" /><meta property="og:description" content="Nurses put the care in healthcare The Minnesota Nurses Asso
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 218 x 216, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):48273
                                                                                                                                                                                                                  Entropy (8bit):7.973550399821138
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:hE8l3QJ/MQZKnh3IJiNRovSjx17U6+Qb4zMG/DSlShGC+PfRCyJ6MR5:hE8AMQZSmSWvklZ3Mw9nHRcA5
                                                                                                                                                                                                                  MD5:262CC0AB1E87BF8F044A9B9B158DFCC2
                                                                                                                                                                                                                  SHA1:0C38BFA16B7909B0B03088F4233B665D1FF30975
                                                                                                                                                                                                                  SHA-256:6B458C53B3C90730C226F97F359835750C361F0B91A9C10013AF35D85C38062F
                                                                                                                                                                                                                  SHA-512:92EED23C6E487A00C8A20341B8A8042257185623EB4BD02DBCDAAF3BE44DF4BE60B1A61FFAF0970B5E1825EBB0E85560771BD55D4D5A7378C97E21991B354296
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................iCCPICC Profile..H..W.XS...[R.I(..H.......H..!..J..A..*.v........."......XPQ....7I.]....;..s.?...........Pe...... _VBb....P....L...#..DF..(#....u.H.+V.X.......9. ...p.l....kq..\...Po8+W(.o!V.A....R.&..R.".62..(?... S.lQ..ti|V.'...!..p...w@..Igs!.x\v.L......|.'.o1SFc..i.X..L..|.0.=..,....,.....Q.E.Q.a.2g.J1.4.R.# V..<.+.......a.>.....0.@.....1.%.d...c;.H....p~nH.0N...........,O..m<q@.M*?0.b.....1.r.hK.?..b:.....a....~.#6"I.....oSE.Qr.L#[<..f.a....;7=&X.%...a#..<..9......s......-.fE..c.xYAQ.:c..y.#..s.....{....)...F...8..~.......0.d.~G_]..%...l .i....5#....|F.|.'D< ....@......V U6.'...O ..pO....Oo..p..u..42+1..O.&...Gyp .,.D..ot.....\.#9|.GxB."<$\#t.n.8.X.e.j..@..s....a....R`.......v.}q...r......`&>.....j.g(.....?.'e.}>.z...q.E......1..w5..>.GKl9v.k.NcmX#V.X.)..k.NH..Jx,[.#.E.e.8......^.....=.@${. .7;W.!.f...i.,..E.B...q,;.[G...w....S..F....r..p-..o:.!....x.Mg..n.5....HDyr..}...(.....?......8.w....D..b@"....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38722)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):491091
                                                                                                                                                                                                                  Entropy (8bit):5.476879032482511
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:Nymd4qngKRr8YVT6uvdqDZOeDmsAdZWjRo+ME1VLBYz+omV:OTz4dgOkAdGrME1ZBYz+Z
                                                                                                                                                                                                                  MD5:1C39253A0EAB0800AC8CB24B83FCF34C
                                                                                                                                                                                                                  SHA1:D6AB9EB1E44D925FBEA5C1B99E28A9ACA9ACF7F2
                                                                                                                                                                                                                  SHA-256:B57CB76F60777F5AF0F53F53EBF3DB3306D23B9E4069D244ACE0E19417DB96A1
                                                                                                                                                                                                                  SHA-512:EC7B5EF38B7F5459539D42E27C5FD92DAA84A3AD1DBB6A4651BDF5772DE1E6C440B2F3749FF843DBE8BA06709AD9E218C295E1FB398ECA6FC7ED7607E0E75C05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:!function(){var n,t,r,e,i,o={94335:function(n,t,r){"use strict";function e(n){o!==n&&(o=n)}function i(){return void 0===o&&(o="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),o}var o;function u(){return{rtl:i()}}r.d(t,{DU:function(){return e},Iy:function(){return u}}),o=i()},75265:function(n,t,r){"use strict";r.d(t,{b:function(){return o},n:function(){return c}});var e,i=r(41827),o={none:0,insertNode:1,appendChild:2},u="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),a={};try{a=window||{}}catch(n){}var c=function(){function n(n,t){var r,e,u,a,c,f;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.Cl)({injectionMode:"undefined"==typeof document?o.none:o.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},n),this._classNameToArgs=null!==(r=null==t?void 0:t.classNameT
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (38722)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):491091
                                                                                                                                                                                                                  Entropy (8bit):5.476879032482511
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:Nymd4qngKRr8YVT6uvdqDZOeDmsAdZWjRo+ME1VLBYz+omV:OTz4dgOkAdGrME1ZBYz+Z
                                                                                                                                                                                                                  MD5:1C39253A0EAB0800AC8CB24B83FCF34C
                                                                                                                                                                                                                  SHA1:D6AB9EB1E44D925FBEA5C1B99E28A9ACA9ACF7F2
                                                                                                                                                                                                                  SHA-256:B57CB76F60777F5AF0F53F53EBF3DB3306D23B9E4069D244ACE0E19417DB96A1
                                                                                                                                                                                                                  SHA-512:EC7B5EF38B7F5459539D42E27C5FD92DAA84A3AD1DBB6A4651BDF5772DE1E6C440B2F3749FF843DBE8BA06709AD9E218C295E1FB398ECA6FC7ED7607E0E75C05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.min.77bfd5e.js
                                                                                                                                                                                                                  Preview:!function(){var n,t,r,e,i,o={94335:function(n,t,r){"use strict";function e(n){o!==n&&(o=n)}function i(){return void 0===o&&(o="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),o}var o;function u(){return{rtl:i()}}r.d(t,{DU:function(){return e},Iy:function(){return u}}),o=i()},75265:function(n,t,r){"use strict";r.d(t,{b:function(){return o},n:function(){return c}});var e,i=r(41827),o={none:0,insertNode:1,appendChild:2},u="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),a={};try{a=window||{}}catch(n){}var c=function(){function n(n,t){var r,e,u,a,c,f;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.Cl)({injectionMode:"undefined"==typeof document?o.none:o.insertNode,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},n),this._classNameToArgs=null!==(r=null==t?void 0:t.classNameT
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 791x791, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):104787
                                                                                                                                                                                                                  Entropy (8bit):7.95422309760146
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:ho0n4qhG9uG0XXuP3ulVro8SHr/vwm3GVKYHET:ho0n4qhgV0HO3i10/F3GVKv
                                                                                                                                                                                                                  MD5:9E9977E12A1D02816CF020A54B064F07
                                                                                                                                                                                                                  SHA1:BC275119C029BB53E1D1769F0CB4656AA3235862
                                                                                                                                                                                                                  SHA-256:35E20777D4816CCFDC7754CE09B280574F69B85AFD4D31CF0A025B1BF18F68A8
                                                                                                                                                                                                                  SHA-512:43865799B6E0FCFB25C06D13630B09B4D50AEACFF697B443B56ECEEDF79F8495BB6D75C68F7AAD9CCCFE912BE8D22FCFC534200580D8765AF2A24714429CB8B7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(.0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....(...(...(...(...(...(...(...(...(...(
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):308217
                                                                                                                                                                                                                  Entropy (8bit):5.606821519946455
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:s4WvpmFU7Llq04d7z3KsOemveDNBX0fxnPR:1WwW7LQnhDgJ
                                                                                                                                                                                                                  MD5:EB7EFAF9D21AD591BC290FE80EC8EB0F
                                                                                                                                                                                                                  SHA1:EE9580BFDEF00CF536F2658F70AC93CF991ED572
                                                                                                                                                                                                                  SHA-256:D08E0799ECBFFBF3B72211200AA39621D47D88DD3389AFE197AF3492EF576F7F
                                                                                                                                                                                                                  SHA-512:9646F7BABFEEF1CD3D622AEB928C409C66A63D2EE4EF0D44CC08D61994DAEBF7D482CD77083A50BF716D84DD66632C5AD4F8D662051B8627A7D054C938F43B1B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43627)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):43793
                                                                                                                                                                                                                  Entropy (8bit):5.335469772839654
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:H/B2Y7cFzx95J8VHrMM9jBxPCwJ/UECg0atkRQlbR6qTwKOyPUXVFVjfqTlg/SKE:H52fx94JDxPCu/Yg0ajb3TfWfA06fe1+
                                                                                                                                                                                                                  MD5:F2EEB2627892E1F965D7E7A001CDCE31
                                                                                                                                                                                                                  SHA1:9307F51A4D83B12BE7085BA2E21CA62DD4EE9561
                                                                                                                                                                                                                  SHA-256:AF697F43BBFB036C4FB0D1076726B90B3E9F1D5A308C6BCC03DBDED3F591E80A
                                                                                                                                                                                                                  SHA-512:084539073C4AF612AFEAA2CD752128B0F20E639DBA58271DE41B4F1958860AEEE3D710F76D186F8EA54011C179FC07ED48BB97AC0EA29A80EBD812A31A221453
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://forms.office.com/sw.js?ring=Business
                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={124:function(){try{self["workbox:core:6.1.0"]&&_()}catch(e){}},390:function(){try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},568:function(){try{self["workbox:core:6.4.0"]&&_()}catch(e){}},639:function(){try{self["workbox:navigation-preload:6.1.0"]&&_()}catch(e){}},695:function(){try{self["workbox:routing:6.1.0"]&&_()}catch(e){}},818:function(){try{self["workbox:strategies:6.1.0"]&&_()}catch(e){}}},t={};function n(r){var s=t[r];if(void 0!==s)return s.exports;var o=t[r]={exports:{}};return e[r](o,o.exports,n),o.exports}n(124);n(639);function r(){return Boolean(self.registration&&self.registration.navigationPreload)}const s=(e,...t)=>{let n=e;return t.length>0&&(n+=` :: ${JSON.stringify(t)}`),n};class o extends Error{constructor(e,t){super(s(e,t)),this.name=e,this.details=t}}const a={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},i=e=>[a.prefix
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):14722
                                                                                                                                                                                                                  Entropy (8bit):4.726589867237206
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:keKzCqSpqbeA3qn3qL3qzbqbIbLL/hRL/hnL/hBeoU1ipWGclhjcmucs/Xm4GWc:k9upEb
                                                                                                                                                                                                                  MD5:A6678FC1642F96127F553C97265C108A
                                                                                                                                                                                                                  SHA1:A8ACA53E04ECB9D6BBE989DE8B76C981AB33E6F5
                                                                                                                                                                                                                  SHA-256:4AA4577DBA92D4BAC5867DC8BC1A2D2F18A03C701118DF8B2C94AC8D683E9964
                                                                                                                                                                                                                  SHA-512:83E6249C03381CBF91E49AD2D67D5B2F3F7ABC0BF7CC7B9FC4FB3F55DAE7EC6471D3737B9DFA08BD46B57357ACCFE6697A5AACF342F4E3EC4421B146333942EC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/dropzone.css
                                                                                                                                                                                                                  Preview:./*.. * The MIT License.. * Copyright (c) 2012 Matias Meno <m@tias.me>.. */...dropzone, .dropzone * {.. box-sizing: border-box;..}.....dropzone {.. position: relative;.. margin-bottom: 10px;..}.... .dropzone > label:not(.error-message) {.. position: absolute;.. margin-left: -20px;.. margin-top: -20px;.. margin-bottom: 20px;.. width: 100%;.. }.... .dropzone .dz-preview {.. position: relative;.. display: inline-block;.. width: 120px;.. margin: 0.5em;.. }.... .dropzone .dz-preview .dz-progress {.. display: block;.. height: 15px;.. border: 1px solid #aaa;.. }.... .dropzone .dz-preview .dz-progress .dz-upload {.. display: block;.. height: 100%;.. width: 0;.. background: green;.. }.... .dropzone .dz-preview .dz-error-message {.. color: red;.. display:
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=Apple, model=iPhone 3GS, orientation=upper-left, xresolution=152, yresolution=160, resolutionunit=2, software=3.1.3, datetime=2010:05:06 13:50:35, GPS-Data], baseline, precision 8, 598x692, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):121922
                                                                                                                                                                                                                  Entropy (8bit):7.967979910764911
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:q6Xi2DBNJCnyUWMBIQOfxP+dKO+HFNEYF9+7whAUgO:9BzJa123fot+HFy89kUz
                                                                                                                                                                                                                  MD5:FF22BB63EBF919B2E462E2FE8B230117
                                                                                                                                                                                                                  SHA1:9D168C0847C787639ECE1104E1FDFA7610893B74
                                                                                                                                                                                                                  SHA-256:10DAD97A072F6D195B78F7855DF5944BCBD13DEBD41F34E8D5BE5668B16D2A89
                                                                                                                                                                                                                  SHA-512:A2838ECD7D6838367CBFB9344B888C93D0073FB9C2D26A5CF764B01872BFF28F5C0EC2FD28C989413B1A11CC1C2C5A84E4194E0A666DE33776BDAA04C77B2FEC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2010/05/mercy3.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):333350
                                                                                                                                                                                                                  Entropy (8bit):7.978327360429659
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:FWFCGsjJUvSV0BNuGuK8S+mF8PRW1USak3dgO0ZGrI04E75GTW+FP4:bGqJlVuNuGuK8S+tPEl3R0ZGM0975hwA
                                                                                                                                                                                                                  MD5:A595B8BC39D77BB4183D50E7724B4146
                                                                                                                                                                                                                  SHA1:B0DF577B73EBCDF10C49B0A266DC5243B68B9D29
                                                                                                                                                                                                                  SHA-256:158F1A15171341F2A5002ED6AE5E9BEFC94DD80F788A7554ADD5763026438B89
                                                                                                                                                                                                                  SHA-512:1844098B10E207D75C4F3AC6AF2CCDC8B3D759E977AB75DB0398C3371F6A2E0C9DB5C7F5BEC76C4590CF1B209B130C1BA997795D26DDB98C2DF76C804BD25E05
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://i0.wp.com/mnnurses.org/wp-content/uploads/2010/01/featured-about.png?resize=840%2C385&ssl=1
                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8L..../G.`..Hl.I.$D..'...WVuc...O...Hx.UL..Qc.,7. .{o.ewDX...aW.#\.....d.`.l...].....I...]x...c....h..Wm........8.......s.v.*.....g......j|.._..u.....'.F.... j.}.N|......^K.65....H...........I...=-.dJ&D..{.k....`.I.T.......0..I.k.?...?*L.c~....[...."I.l+(."H..i..9........'..|.+.V$I.......w..z...p..b(..H..O..H.J.*.*.....e/{.o.2.[@.!x."n........A....C...l.A.>.C....{......M.'U.^..........@c#.:.....!....B.,,4............=T....[.Bay..o.r...{...l...!.....'..........p.T-.7...........a..C0..BE..ly..D7.4.T.y.5......"x. ...k.U@.p......PX.E...B&i....^.5.i.Sx...h.g..Z..ozcn...%......!.@pxt$.Y.LT..Af.B......j5..:.....W..0.....8Z.......`.........{$.....p......@.4..A..x...@!N. .....NJ...Q.//..OS8..O.{f.....@.A.00.,......8r0`."$.x..p..K...O$.........."...F"..(......V"...1..b!......a.2....\n...c.e..8...nC..+..(....HL......%A....k.F0r.B..H..... .....b.#....+........p.HK(.\.u.s.F...D .?..b_.l.!.1...L.&,C..hV,.3fx.,,.v..xW..P...J....bEG..c1..a.b.`*h.EH...a:..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):102801
                                                                                                                                                                                                                  Entropy (8bit):5.336080509196147
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:MGLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:MGLXGFKT79DSs6WCE
                                                                                                                                                                                                                  MD5:C89EAA5B28DF1E17376BE71D71649173
                                                                                                                                                                                                                  SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                                                                                                                                                                                                  SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                                                                                                                                                                                                  SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/ScriptResource.axd?d=JtQZlkCl1RqKDRqr6WcGG_kaoJPXGYnLLVPqch24ji4g30zzGoYB8LkO9wV00oePwFgwMS9hP3a5iUnLNvCMuRs5lbCfbNlFOVkPmabJScGm-jCr_nrYj9lzrTP6Mn9KXoY6KEC6gfH-RDXu5T_p_LQF77olEoz1o1u5cwAQOL91re7I0&t=74258c30
                                                                                                                                                                                                                  Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                  Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):66624
                                                                                                                                                                                                                  Entropy (8bit):7.996443365254666
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                                                                                                                                                                                                  MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                                                                                                                                                                                  SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                                                                                                                                                                                  SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                                                                                                                                                                                  SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                                                                                                                                                                                  Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 480x480, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, manufacturer=EASTMAN KODAK COMPANY, model=KODAK EASYSHARE M340 Digital Camera, orientation=upper-left, xresolution=156, yresolution=164, resolutionunit=2], baseline, precision 8, 3664x2509, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):6366573
                                                                                                                                                                                                                  Entropy (8bit):7.9113816396458825
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:196608:RpfXSteT0bWypybc1hUV8gpw3aKVCozx19Pj82HxcH/w:Rp/Em0ikIEeVPw3aKV5zxr34w
                                                                                                                                                                                                                  MD5:F8D97D6245A054A6311A15D9840F146F
                                                                                                                                                                                                                  SHA1:16C4253105A123C94E76A622E8A65826939EFCE0
                                                                                                                                                                                                                  SHA-256:6023752E2E214F9F93EBE9AA7A5D4531963174380A36F4633D5435DE955A4541
                                                                                                                                                                                                                  SHA-512:EB687849F0E4F379BC2E28E004053BAD257344A279A1039A97C9677CA40270B250172A3EA347293A722C37CA55B55EFAEEE5E264885D98E2B64850B64B8D4869
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2010/06/duluthhallway2.jpg
                                                                                                                                                                                                                  Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 253 x 117, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8169
                                                                                                                                                                                                                  Entropy (8bit):7.969857692611767
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:wwTqSHRd7xwieU4O7J0JroYEeuTIl+h6t3TVYN:wwTqaRdqnfA0+/IAh6BRK
                                                                                                                                                                                                                  MD5:3E5755669D3CB0B2408AC86782FAFAD1
                                                                                                                                                                                                                  SHA1:3B0E4BCF5C25B0A8341CF8C934BE6C97A92FF116
                                                                                                                                                                                                                  SHA-256:A5C9EA0B9DF477E4DB6F55E3461CCD20124CFED65AD322F320C688D3FC50D874
                                                                                                                                                                                                                  SHA-512:6377062B0215F21852CA664B343239E439B2CDC580769C62DCD6A66E87D10E177487F2211675F94031508CE5EBC2DB2746E16A360C313000A4D7B871FEC3B7D9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/clients/MNA/images/headerlogo.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.......u........{...+PLTE...# ...# !..D..E.....E..E#. ........cdf..GGI$ !..cdg.....757...|~.........656...767.......ceg../|}..UVX..........^dpqt...GGH....|{.IPoqs.......ww...{}..wv|~.prt....-K......O[...VVYVVX.....-L.-L.IP....deg..6.....GFH....@S....]d............]c.....6.P[.?S.HO657.,=.;F.bd...{z.......?S......@T.cd.,>...........HP.km..5..........{{..L...VWY...VZ...;Gpqs........HO.oo..cd...........oo..UY.xw.;G.......FFH.]c........wv.->..P[...pp.....6.jm...,>.<G..VZ....P\.km...........po....VY.bc.UY........g......yIDATx..V...\.\E.>Z)... efffffff... .....qr.wP..h..1........>..i%.x..~3.g..>....I.....S.% .|q.d.VTO...~...L\M...#%.......z\........+.#........O...?\.$...(?.._;..._...8w..h..m.or..^8Z....9....C.o..U.....R:...5...{.<.fUX*......d.{.)v..@U.1..Yz.....q...........$.p..d..i....r.~n../!..h(..`..?].z..W0.{c<<k.)..-..5.x.. .....}L.\.,.%uP..Jl.P. ......o.?o".p....0.{..q...d...,.[R...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 96x96, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):2775
                                                                                                                                                                                                                  Entropy (8bit):7.818617537026656
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:wA89XvElYzPuVaHp43HjCp/IU+VZqVuGqoUYz0nGNhzPMFP:DkAYzPQueHjxUyAszoUk0nCho9
                                                                                                                                                                                                                  MD5:3C3D0D0EE4CE65674E251E4023B984E7
                                                                                                                                                                                                                  SHA1:4B15CC939B28F68FCE87B8C376D84A0FC4AB26F2
                                                                                                                                                                                                                  SHA-256:73534B474915CB8306D2857FD615D011D1E63C777E296A1E04EC07FD71D9845D
                                                                                                                                                                                                                  SHA-512:6C43BFD680DD4341133203FD9F9BF843029553EABD05DDBA8D51413C8F439D518AF57F0A60B855D3E0528DB052D0FA4C992DC83FBB62059D155D51EE34D5F8CF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....d.d......Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''......`.`.."..................................................................................!..1A"Qa.q2..B...#..Rr.b.$.......................!1.Aa.Qq".......2.............?....j.>........y.SwF..Su.&.WR=.{,..wS$..K.Z..[..../.!yfE..+..ur..=...Y.6S..j1.p.MU...&.W%..++/...p.. .(.ZH^8"?&.K.:.;.....:4r.\...A.....q.7.[l...q_bK..2..F..>....ap..\..@O.Y.z..b}Mb...6.yL....M)...E......u......V..5.Bc.]....9..(;.ST.`.A7.Z.sT1..Z.).\.0>&\...9..^..~J....=...N..Ke".'uc.[.c.e..-.e..c8.........D......./.(..cY...]k/f.]..>.>...u2......:~.!#"...G ....E3v.b.X...>..,...XsS"I...H.....e.......V#`.lCz.B."XH|<.#+..<....ge...f.b..sj....$...&...,W.<...o.........Q.9.,....Z.....U....",5.......T....M.p.....X..t?...#....c....te.u..n?.....%...*..u..ZX..G.1.[.e.c.c.>..cT1..Z.J..}..&Z:...\....5%/.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x225, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):19456
                                                                                                                                                                                                                  Entropy (8bit):7.966132748940483
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:62EzSWkK+erFw3CNor/VUBMx5Hs0PHluqdoz12ZVVWzHZz3yt:nOSWserFwjLrx5M0yzEDWz5mt
                                                                                                                                                                                                                  MD5:04D4925746B050DED0A7BA8852783261
                                                                                                                                                                                                                  SHA1:AB88DEE573F5F437DB3C42F01BE342D66CC7701F
                                                                                                                                                                                                                  SHA-256:738B77BB3949CA8B04213707344871B5C82F9B0B5C7788561CF26FDEF74F49B5
                                                                                                                                                                                                                  SHA-512:4F5E20AB1C8B80264AE3C2CB13E31497170C15A20E9A249547C7FD418201ECD58A4AC2722FD55B19A0A1E0BFB130584163A13072B7BC538E81A1C17EE68480BE
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.............C....................................................................C.........................................................................,.."..................................................................................3:5....0>Y...(....r......IC.1..^.. RX...7..^..G.-6N.S.........c.W.+.t..I\)p%z.>..~z.l.....4...kiz......t.k1.idk....=.+..j.dt....5u........b6"$!..4...RX.o..@.YV$V..........#.B*.w9E..^.F.....E.e_..WD.7D..k..z....e.....z.C........WI...3.w.G...?J..*.x.r.5...........V.>9.L........R.._..&.ok56L..'.I..s..``4....3.=..J......y..q..I...E.[.S......K.y...+S..y.j,F..]a0..L.M.$....f$`..:..1UQ..[.....Q..9.'/IZ...L."F.h*.TU.../.:n.2.V....w&...2.*.f.Z..0U5S....../.#f...Y.d.]..np~..f9......6...h....^.E[[..65".I....)l..X.U.6.*.+.@.).hj.."g..VF.k..2..&c,..l.k..a.vY....r.+.(r.....=-..U}.5.+.=...}.f.....V.R..w... 2.......1.iio......R.X..H...l.........I.^.tc..{'.....[..7e3y...+.[..F.'.z._..E.<3..m(...6Oc
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):20092
                                                                                                                                                                                                                  Entropy (8bit):5.382060619568858
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EFySVvcuQ71a8eqDblFlpT5X/jL6TjIHzdiHNPenHXR83GsWCjjI8JMqE1fHwnUs:EfIzewXjCPIUGKUeeQw2j
                                                                                                                                                                                                                  MD5:A053A46993ED7B2C381DF19BD198B1CB
                                                                                                                                                                                                                  SHA1:3C9B0C43E190AA124B1049F627C0D455AC627EE7
                                                                                                                                                                                                                  SHA-256:D0C99FBF150909136B48E09D7248D2D587EAA947A4D7A96741B411D0B6C57E0F
                                                                                                                                                                                                                  SHA-512:BE6B10E535B048F6DFFFD9086E3470C293685433832BDBA4D3D59A92758BA38D60954F0DA2F359E59CB65DE9679792EE895487DC3B5C676CE3B30E610093EE1A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"responses":null,"form":{"description":"Join your fellow nurses in building political power!\n\nWhat nurses win at the bargaining table can easily be taken away at the ballot box. Elected officials have the power to regulate collective bargaining rights, nursing practice standards, hospital staffing levels, affordable healthcare, and much more. We need people in elected office who will listen to nurses, not hospital executives; who will defend and advance the interests of workers and patients at the state Capitol.\n\nComplete this form to sign up for phonebanking and doorknocking shifts for MNA-endorsed candidates.","onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":"","contentType":"image/jpeg","fileIdentifier":"8118bf57-44c0-4026-b8a3-d0b56361fb64","originalFileName":"d52897ca-1cfe-42d6-b71a-9e3c8ed73070","resourceId":"7e6d2d06-43fe-4ed8-aed1-f05278ce19cf","resourceUrl":"https://lists.office.com/Images/591c61f9-1f11-4910-819f-60559a62d90b/d23839ef-dc0d-4a19-b628-35c7ae
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (56644)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):426648
                                                                                                                                                                                                                  Entropy (8bit):5.664888650940118
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:h7qScw0qCNLex4spMKR3/46CwaZdUePTLuWhLC1/VkFIAH7LoqD+vF1XN:tqSv0qCNLe1cUe31YeGAHfw
                                                                                                                                                                                                                  MD5:39FCF1BBF78AC14A748DC7C328548168
                                                                                                                                                                                                                  SHA1:CC181AAEF34B94BFC9BB45774AA881BD142EA065
                                                                                                                                                                                                                  SHA-256:E49BED5F7FF2E4B43EDF46355CA44703181EA86DAAB11FA0E84ADEAA677F5AF6
                                                                                                                                                                                                                  SHA-512:2EA2818744E7DC2D8D29D1983BE08B138D29DE27A367A8087F829053E2C3F77B6ED7718779054CCF12B6C005CFF1386D18C7F1AEEF2E8A9EE6451004497B9C55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:(self.webpackChunk=self.webpackChunk||[]).push([[579],{60687:function(n,e,t){"use strict";t.d(e,{C6:function(){return i},Cl:function(){return o},YH:function(){return u},aN:function(){return c},sH:function(){return a}});./*! @azure/msal-common v13.3.0 2023-08-24 */./*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF THIS SOFTWARE..********
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                                  Entropy (8bit):4.632965073714563
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:HTCjCfNh2Y:z8cN3
                                                                                                                                                                                                                  MD5:B5AA19085DC54758516B19ED61B50271
                                                                                                                                                                                                                  SHA1:AD78D04198FFC7F4E62473260BC6850A0F923733
                                                                                                                                                                                                                  SHA-256:C2B4F512A4FC55F839129C6BDEBACCD127380AA4B2B77A4ACAD87ED65F0529FB
                                                                                                                                                                                                                  SHA-512:C1E0DA40FB9D972D824A2D6A864A6F3173CA9CDF9B6C14470D6C9BC05BCBF297BA53875D0D53968E5BAD04465125F43F433BF2DEFE6324C394E7894100879F79
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmaE_0g88IgWBIFDbtXVmoSFwn_C5sA_35slhIFDSbzfSsSBQ2T6jBP?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw27V1ZqGgAKEgoHDSbzfSsaAAoHDZPqME8aAA==
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):77323
                                                                                                                                                                                                                  Entropy (8bit):7.971785547798173
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:fs6L+osaGzTyl2KjX3K4RWUBFpIld+ZPwCr6wcnCQGuPVAxkTkWYoQus4J:0s+RaGzejlBFpIldSwCr6lnCCAmTlYJA
                                                                                                                                                                                                                  MD5:356A887B86AF9FFE60F2881A4F875CFE
                                                                                                                                                                                                                  SHA1:96C0EF9EA6AB0AF630D7D48FC87F752CE130B370
                                                                                                                                                                                                                  SHA-256:2313928778D757D931E35D03EDCDCA05DE6B6006E8983361BB244F94296F9DA7
                                                                                                                                                                                                                  SHA-512:47C1AA8E38F61F5B273E0C9DCDDBAB1A345129EE8087BB63CA8CA501C9B23241C1C4AF004F3809B0D9645B5AA2C4E586598BEC0EB76FD3C39E460A1A6A0C9F55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7.4a})&.t..7.{B....H!........X./.../*MQ8.LL.4.[/^.R.$`j}:a.qU.d.cR4S.c...$..FB...0....n.I..O..{.6.G,x..0(..j.D50.kJ..H..."X"....9.%.N......K,...s\...t.#.v..5.....c-.yNrj-.a.=...(.8..-.(.;U..L...".h."....U.......l+.^.r..B..e..T...T-.....q..1.dU"Y..t&......E.ER.7H8.U...X>....ut....u5&...CP
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):66711
                                                                                                                                                                                                                  Entropy (8bit):5.3196837814688
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcicb:RIT7Ds9ZKAKBYj8wKcHb
                                                                                                                                                                                                                  MD5:0B2FCA11E2FE5D024533D2A183D1248E
                                                                                                                                                                                                                  SHA1:EC6ACC71A4BD44D9ACC9719AC70A6052168D97D3
                                                                                                                                                                                                                  SHA-256:FC5E93A2A78B0DFF733D8546B9921E544071AD967EBF697AAB50B31359D08F18
                                                                                                                                                                                                                  SHA-512:B06946EE0BDAB63D640BBD475CBEB8B9B2DF2044B61537B8681BEF00BF86CEE26B889B704EC7A3BB1A630100FB755E577CEAFE382EA6763D1EB68B2F1AC12E8A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):231356
                                                                                                                                                                                                                  Entropy (8bit):5.458115913562013
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
                                                                                                                                                                                                                  MD5:B7DBAB5C73AE17725BCE0368460F1366
                                                                                                                                                                                                                  SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
                                                                                                                                                                                                                  SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
                                                                                                                                                                                                                  SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 2 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):336
                                                                                                                                                                                                                  Entropy (8bit):5.947299967351458
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:6v/lhP2iewBE2YtEFEPWtEn5KSqLPGfaNJqUBxOZdRmwVNdMLsuN4uap:6v/7ezt2qEFEQEuyfaf3zO/QwHOw
                                                                                                                                                                                                                  MD5:6CC1A726A8E9A8B2D04CCDE1CA66DC74
                                                                                                                                                                                                                  SHA1:E22FAFDF5B9B05123202F014DFB51947B2E01937
                                                                                                                                                                                                                  SHA-256:497AE3811B4B43018F5240A403C3572765F0368AD00A9C62E69B00A5B46EA650
                                                                                                                                                                                                                  SHA-512:5308F89A07538BD50BB8A66E126D7FE93AF3ACE13B7175CD6FCB097D2A9C529693A16EE103E086C6DDBAD8A2D02B38293C2CF6B1B4C034B4B2D0C9BD5AD6249C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/images/login_divider.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR....................]PLTE.................................................................................m.....tRNS.U..3..."w..Df.D".w...3Uf...q......IDATx.....CA...........v..z..h..R..\z....n...@..p...aTo..L...U...Z.Ul%..b&"7.N...>...2 .LF.t:......Y%A2...r6...l'5..nzrw...*......r..E......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (63892)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1574488
                                                                                                                                                                                                                  Entropy (8bit):5.6419874349308206
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:PGTj9i2Pcg2xqmNaCSDuckeAsJJ7LrM2/yqIjRR:e3L4NaCSDuckeAsJJ76
                                                                                                                                                                                                                  MD5:978DD9B711629221F89AF7EA1A140AF0
                                                                                                                                                                                                                  SHA1:6DB2043D9466914E8EAA68C98E3B38FFF8902F69
                                                                                                                                                                                                                  SHA-256:33795E7723843A0ACDAF867351E6D0D78C0AF778D0F399E2D2791E02D095A303
                                                                                                                                                                                                                  SHA-512:D5C201386FC56CCCBDAB84778FCD587C3B769937EEACB95E36AFACA511E60D34D39F5A69691129FCA82CFEDAA3F49FCF4332613E32B5566BC032AA013F817DC4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:var oldBrowser,jqxBaseFramework;Number.isInteger=Number.isInteger||function(n){return typeof n=="number"&&isFinite(n)&&Math.floor(n)===n};window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)});Array.from||(Array.from=function(){var n;try{n=Symbol.iterator?Symbol.iterator:"Symbol(Symbol.iterator)"}catch(s){n="Symbol(Symbol.iterator)"}var i=Object.prototype.toString,t=function(n){return typeof n=="function"||i.call(n)==="[object Function]"},r=function(n){var t=Number(n);return isNaN(t)?0:t===0||!isFinite(t)?t:(t>0?1:-1)*Math.floor(Math.abs(t))},u=Math.pow(2,53)-1,f=function(n){var t=r(n);return Math.min(Math.max(t,0),u)},e=function(t,i){var r=t&&i[n]();return function(n){return t?r.next():i[n]}},o=function(n,t,i,r,u,f){for(var e=0,o,s;e<i||u;){if(o=r(e),s=u?o.value:o,u&&o.done)return t;t[e]=f?typeof n=="undefined"?f(s,e):f.call(n,s,e):s;e+=1}if(u)throw new TypeError("Array.from: provided
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7886
                                                                                                                                                                                                                  Entropy (8bit):3.973130033666625
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:gzeweweQeQeQe2eWe+RjvChvL42Kcb/M96GgEfY86d:pNNttt3X8upiJvQFd
                                                                                                                                                                                                                  MD5:9425D8E9313A692BB3F022E8055FAB82
                                                                                                                                                                                                                  SHA1:EDDCF3EA767D4C3042D01AC88594D7E795D8615C
                                                                                                                                                                                                                  SHA-256:F2A1ABCF12EBD0F329E5B66B811B0BD76C8E954CB283CE3B61E72FBF459EF6F1
                                                                                                                                                                                                                  SHA-512:93B3EB3C4CE385D80D4A8F6902355BBD156AC1AA20B8869AF05C8E714E90E74C5630BB8DE34D5B8FC9F876AC44BE314F3A2A08B3163295ADADBC6DD7B8D23561
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/images/favicon.ico
                                                                                                                                                                                                                  Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..................................|x..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..c`..pl..pl..pl..................................|x..pl..pl............
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                  Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15299)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):15555
                                                                                                                                                                                                                  Entropy (8bit):5.474802612044581
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:SpWC1ioOS7vlp2Fybnmi6llnPqH44xJNaeuczHYfy9eL9m78bBFag:SpWC1iqzgiH4YJNaeuczHqR3H
                                                                                                                                                                                                                  MD5:ECBF639E95AA97A28CF3FAFEF29BFBDB
                                                                                                                                                                                                                  SHA1:53CA763D62070FBFCAC6D2D2071312E3DA3515AD
                                                                                                                                                                                                                  SHA-256:28EF583FA38314BA0C5861608CF2B95072E4BC1A035204863942637AA41F28B8
                                                                                                                                                                                                                  SHA-512:6884987589389D546D81A9A8F6E75AF03F20327163F15BE4F8C5ED0A3AE95C84FA94F393A32180C6055C20B263F801C6DD5124859B7D72D68AAA7354396E3490
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.lrp_post.boot.28afd49.js
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[294],{44330:function(n,e,r){function t(){return Date.now||(Date.now=function(){return(new Date).getTime()}),Math.floor(Date.now())}r.d(e,{JY:function(){return t}})},96900:function(n,e,r){r.r(e),r.d(e,{BrandingFooter:function(){return C}});var t=r(41827),i=r(92831),o=r(48723),a=r(30062),u=r(97666),c=r(23084),l=r(70574),f=r(98765),s=r(83778),d=r(29383),p=r(38826),$=r(71201),_=r(44695),v=r(6134),m=r(97892),g=r(69455),h=r(18190),w=r(8484),b=r(70918),k=r(6637),y=function(n,e){return function(r,t){var i=t();return r((0,k.X)("Branding.Footer.M365.Click",{isShare:(0,m.Hc)(i),isPreview:(0,m.qx)(i),fullScreen:n,isFormRuntime:(0,b.G1)(i),pageType:e}))}},x=r(38599),L=r(17543),R=r(74371),M=r(32225),S=function(n,e,r,i){var o,u;return[{$r:{background:r,width:"100%","@media print":{background:d.O.$g,color:d.O.$h},paddingTop:0},$a:{width:"100%"},$cL:{width:"100%",lineHeight:"1.3",fontSize:12,color:d.O.$h,marginTop:0,marginBottom:4},$jy:{disp
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 80 x 81, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1521
                                                                                                                                                                                                                  Entropy (8bit):7.537998464995629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:2fgvL75PbDOStRoGAYXd8xHv8Ulem0HMGRycQxHsUTHDAx2mTTljYgVcBLVKmU43:2uuoRoGAcKP842xRycQxD0xJTT5YBBL5
                                                                                                                                                                                                                  MD5:A01B34FBBFA1BF808A1C3A541FCC9666
                                                                                                                                                                                                                  SHA1:768D1977AC881D6EFFBFED05007D52A2555B1363
                                                                                                                                                                                                                  SHA-256:A34FC8348C249ECD45E25E7082D65D5E549951A65D9406B83D5CC071A7F500F1
                                                                                                                                                                                                                  SHA-512:D8EF3DDFF3CC4B05A7D90129BE59CD554C77C953147EE0DCE8BCE9E7CCCB8FFE580F9AE106BA89465A0721D11672F5B4AB0898064A71A6C157F98678851F5E91
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/11/home-calendar-icon.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...Q.....r..:....tEXtSoftware.Adobe ImageReadyq.e<....PLTE..y.7N......:.X_..>.pk..:..t.NZ.zp.EV.)G.R\.5M...........ff.oj.}q......}....w..v..{.rl.hg...<Q. C.*H..r.?R.cd..=..<.;P.ee.`c.3L.%E.>Q.&F..@.W^..B.AS......Q[....8.9O..A.]a.U]....|..9.1K..x.mi......>...../J.T].....2K..._b..A..B.jh.......LY..u.0K..s.Z`......ac.V^..?..s....x.......vn..x.~.....,H..=...@S.\a.li.HV....{.tm.yo."D.-I..I..@.CT........8...ne.....tRNS................................................................................................................................8.Kg...{IDATx...S.@..Ac...>[AE.mU...x.Q...z.}_..../.....j.-..|<.#.}$.Aw...>c.?....".._.Y..M...M...`cL..#J......L3K....e.B.$.K'..)i..-n.b.{...0i...........op..B.Lh, ..W....c.....I\....H.....yq.{y3..u3Y..M.z ..G.@.(...4..,...j`...0...`....`.A.p.@>...?Hf.+0d".0..a2+.p.PE.......C].0.......d..`p.A.(..&.*..`....j.....|M...\..}.......0.`'....\U.V...nm.U._..o._..E..v. . 3.K....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27303)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):27466
                                                                                                                                                                                                                  Entropy (8bit):4.752060795123139
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                                                                                                                                                                                                  MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                                                                                                                                                                                  SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                                                                                                                                                                                  SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                                                                                                                                                                                  SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/font-awesome.min.css
                                                                                                                                                                                                                  Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1670), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16077
                                                                                                                                                                                                                  Entropy (8bit):4.988076982460931
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:gMF6RfeZUSt0CeuGITrbC8Tv5fZw2f21EO6hgYJnRvUuQuvTRpEICtlomlrh3Axz:gCUSn/3CeTwavvUuQuvTwxhweM
                                                                                                                                                                                                                  MD5:E942F9AD7CCFB0A553A771E6BAE91791
                                                                                                                                                                                                                  SHA1:E314E2520E6FA0C00973F95A14138DB5C1AF10CB
                                                                                                                                                                                                                  SHA-256:870F2472D5A444D7AF2FBC041AC0AAD0E9369E19B3E1210BCBF9847900263B93
                                                                                                                                                                                                                  SHA-512:231C64E19ECB17F3DF04806111822D52615996D7A0FD073BC1B35EA926C3C1EB50D91360CD2EA2E45E13331C043E3F61BA8FB32BD378C6409D3D24C2F83A92D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/clients/MNA/javascripts/client.js
                                                                                                                                                                                                                  Preview:.jQuery(function ($) { // Need this because the code that sets the 'current' class on the menu is inside of something like this in base.js.... $(function () { /*document ready shorthand */...... $("#ctl00_Body_ctl00_Body___1157__cboConfirmationEmail__1").val('1');.... $('#Step2Grievancepopup_1 input[data-popupid="Step2Grievancepopup"]').on('click', CheckRequiredFields);.. $('#ctl00_Body___890__popStep2GrievanceForm__1 a[data-buttonname="btnAddStep2Grievancepopup"]').on('click', Step2GrievanceWarningValidation);.... function CheckRequiredFields() {.. var RFI_Text = $('#ctl00_Body___1157__txtRequestForInfo__1 textarea[data-name="RequestForInfo"]').val();.. var Provided_By = $('#ctl00_Body___1157__datProvideBy__1 input[data-name="ProvideBy"]').val();.... if (RFI_Text != "" && Provided_By == "") {.. alert("If the 'Request for Information (RFI) Language' has been added, then 'Provide By' is required.")..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34044)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):144193
                                                                                                                                                                                                                  Entropy (8bit):5.440210131655682
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:ltd8NMpyKtmrRWe9/oPlR6SEB1zQ1FOGRhKI907yM12q5qEPwKaiJlgxgMHIe7:ltdTy+mboPloENRhL94e7
                                                                                                                                                                                                                  MD5:4C93220B6760C8AB0F8E00C9B490D391
                                                                                                                                                                                                                  SHA1:D3902779F7EF6D864166555DE26A0302A1F1F2C2
                                                                                                                                                                                                                  SHA-256:787CB6EB4955F9BD076ABA7C5647877FA799A8DE4F3BF0F82E27972D1016A366
                                                                                                                                                                                                                  SHA-512:BB2B3182D3550772BD890AD6F7DBC9524D4CB4AC936DAF118DC1663FF6FA50C120EF761350891C4A8805D28FC2C7414FDC253FCA0B067BA2F0D20FFE5D7B0A17
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.utel.13ba552.js
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[231],{8730:function(n,e,t){t.d(e,{A:function(){return w}});var r=t(86783),i=t(25621),u=t(35091),o=t(1880),a=t(38805),f=t(75072),c=t(6817),s=t(98090),l=t(98104),v=t(78984),d=t(82873),m=t(48832),p=500;function b(n,e,t){e&&(0,a.cy)(e)&&e[s.oI]>0&&(e=e.sort((function(n,e){return n[v.Vo]-e[v.Vo]})),(0,a.Iu)(e,(function(n){n[v.Vo]<p&&(0,a.$8)("Channel has invalid priority - "+n[s.Ju])})),n[s.y5]({queue:(0,a.N6)(e),chain:(0,d.PV)(e,t[s.GA],t)}))}var y=t(73214),_=t(62032),h=t(49759),T=function(n){function e(){var t,r,i=n.call(this)||this;function o(){t=0,r=[]}return i.identifier="TelemetryInitializerPlugin",i.priority=199,o(),(0,c.A)(e,i,(function(n,e){n.addTelemetryInitializer=function(n){var e={id:t++,fn:n};return r[s.y5](e),{remove:function(){(0,a.Iu)(r,(function(n,t){if(n.id===e.id)return r[s.Ic](t,1),-1}))}}},n[v.qT]=function(e,t){for(var i=!1,o=r[s.oI],c=0;c<o;++c){var l=r[c];if(l)try{if(!1===l.fn[s.y9](null,[e])){i=!0;break}}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50527
                                                                                                                                                                                                                  Entropy (8bit):7.768981584904568
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:hfrrKrPFSa7BqfrrKrPFSf2sCyioXFBoBXqQSTff5vtUCTnFHg/kjB5J0aXK:iFJFI2sNi6oBXCBvdFAkBfHa
                                                                                                                                                                                                                  MD5:44CA0427C841C16E28CA675402919EE7
                                                                                                                                                                                                                  SHA1:AACEB27CE84DAAFCD8B043F98C43776F24473A49
                                                                                                                                                                                                                  SHA-256:D0CA5A213931F68D7CD14BD1611F4EEA82E4EF08E997626F51AE54F14D9E27A8
                                                                                                                                                                                                                  SHA-512:06DF0FF1926B853DC0F61FB9696D2D86982762A5365806583C66FAC08B2E90994E235E00C3FDDED6DAB78A44B9EC76503822201AF6298B8E59CE92B972D2EA3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/elections1.jpg
                                                                                                                                                                                                                  Preview:....$.Exif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:15:42...........0221..................................................................n...........v.(.....................~..........#M.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..z.g.w=.....S.Xz.c.j..n....N.WM{......d._NfE.........".7!a..5.h...t..:.Zz.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1020 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):152759
                                                                                                                                                                                                                  Entropy (8bit):7.990288816688193
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:0a5KdgoZcZWk9++mli68UrCsTijHo3yTJeUD+sQ2iQDUUNUHylF9NS/OUNTRXKEh:twd5cgkwiCTwHBvFDjU+3OH5BJhOU/
                                                                                                                                                                                                                  MD5:4B1ADD8214360143D1AA6D511101354C
                                                                                                                                                                                                                  SHA1:E26768249A3F7699ACDC618D8CF702359083E3D0
                                                                                                                                                                                                                  SHA-256:A9E4547372BE62B9E9CECB6F99AF36270A704DC99AC430CDD21F7114211A8EE4
                                                                                                                                                                                                                  SHA-512:1714F091D973D5E4D9653DD3D49A8FEAD89364484C74CC6A6AAC258E10CB88B3A2B4F2270181B5B14561E205278686635748C885FA09F86F45031D9BF1B8C78B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............L{....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>2024 Website Sliders 1020x250 - new episode podcast slider</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-28</Attrib:Created>. <Attrib:ExtId>9788b393-84ad-4a36-b5c1-5075fe020f84</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:De
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 490 x 180, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):5895
                                                                                                                                                                                                                  Entropy (8bit):7.720248605671278
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:n40H7NhvmuFFBL413wHGfZ1rsrohnXcF1BN8+PrfUFd0abvPsrXf:nbRFmuxcJfLrvnXcFjNRUFd00Wv
                                                                                                                                                                                                                  MD5:311274C8C9C66E894F5AFA51FACD72CD
                                                                                                                                                                                                                  SHA1:386D1FA0B2924DF2C21545CF2FF1DDE2CD985D33
                                                                                                                                                                                                                  SHA-256:BC3C029408DAB6B5CB676B990B2E21BDD474E4B2E45DAF87E70210539390BF49
                                                                                                                                                                                                                  SHA-512:2117BC16AC878BCC307CEA0DEFA0638800715330E83E9C8C1CAD7398BBF207E9432391B851E004308FB75C20C2D6F587D015FA3FB13F8630FE3E0C7E194979FC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/images/microsoft365logo_v1.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[.o.....IDATx......U.....xi.#..l.%3J.t.D\If5h.......>.Ft.....].8f..A...(../....D..1b.%.9:1y.LD.3...~Y....?..........(.s....~.nh........................................................................................................................................................................@...6`.W.....z.m..z....@.:.`..e.agn..w[-..}O.L...Gf.h.V....Wlu......n.....ek...z...Z...lu..AMP..@P...........&... ..j..AMP..@P..............3f.X).K._.J..+....d...5A.t..c._...R6K.2....@P.6A=}...'O...WZ[[{....;~..w[..7.x9.....uR~-.....7GB..0a..e?.........S...R&.<..X.2..r..}.>.hii.]......Q.N.iL..]..>y.r.\.."..U.g..A......K....'....q.LP..o..O..-.l...{....{)...+.....\N...9...P.d..+....B.[.Z..d.....e>...#i~%D.8Y&.E...L..M.+..OX..J1...|.do&......9..+8.[......ady...P_.....m.....mA-.P...A......a.e.zW.w..EnbIX.3.j.....k....[..Y...q[.r4...xY.....+w.g....Sk\#F..;9&.....4....f...I.'X....n.r.$.APw.P.A....M..8=..).0_.h./...b.....g......e.S...
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 87a, 5 x 9
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):3280
                                                                                                                                                                                                                  Entropy (8bit):7.025243345059261
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:20FQlsXlG/lulIIl4wlwxR6MknNsvIlWqR5QkyTJwBZPHXZ9uObVvyKzpgWjcw:24wz6M00IRMdteZPDVvz19
                                                                                                                                                                                                                  MD5:BA08A01032E8CBEC37A1427B9E2AF999
                                                                                                                                                                                                                  SHA1:ED977FBB7E210CEA089FF505FB811F741A2A155A
                                                                                                                                                                                                                  SHA-256:D7BA15ECED41AA4AB001E66E8954190B91179C76F95894EFDF6820600970B41C
                                                                                                                                                                                                                  SHA-512:EB6E00EFCC327AB40AA3E0C6F457245BB21E73E2ED8AA30DFDF4DED5096CC5B120A9720C3A0F6E41E1D8872AB23035988BE87A7FA7F47C6CC1683E6D3BC8FBF6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF87a.................44.ii.uu........................!.......!..ICCRGBG1012....HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....vie.w.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q.........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB.............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Re
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):23063
                                                                                                                                                                                                                  Entropy (8bit):4.7535440881548165
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                                                                                                                                  MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                                                                                                                                  SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                                                                                                                                  SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                                                                                                                                  SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):894
                                                                                                                                                                                                                  Entropy (8bit):5.292249167093738
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:t44a6w+4qM+/MQRhvZoEfonKQf8wKCKBgMLps3Zui20S3JWZE0/Z5Weaft:tEF+OgMKZoEAntfXNKiruVpUZE0BcFf
                                                                                                                                                                                                                  MD5:A889097A769EE4A729D8D8EE769F831C
                                                                                                                                                                                                                  SHA1:9FA984CA8C40C5106EC2DA0D459F5EA7513333FE
                                                                                                                                                                                                                  SHA-256:9426A7B18FAB82497F728E234C85E1167FC6DC0C946D19BF532A657E78B714FB
                                                                                                                                                                                                                  SHA-512:69529932D70079B2D2F2A818F9F35527DBBF7BCFD816953E116EF9DB5F0E052C7841968512A439289860EEBEE7172EC2BD116E49624CDE6E3D5045B694F6B00C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:..............h.......(....... ..................................................ku.ku..................................FQ.."..!.."..".."..!.EQ.......................).."..!. ..6C.<I.%3..".."..).................)..".&3...................-9.."..)..........FP..".."..........................$..!.FQ........"..".4?...........)..'..........HS..".."......"..".T_...........!..".pz.......gp..".."....ku.."..".Xb..........."..".nx.......iq.."..".ku.ku.."..".Wb..........."..".ox.......iq.."..".lu....."..".Wb..........."..".ox.......iq.."..!........"..".Wb..........."..".ox.......iq.."..".......EQ..".Va..........."..".mw.......hp..".FQ...........)..$..)..)..%..#.."..$..)..)..$..).................)..".."..".."..".."..".."..)......................FQ.."..".."..".."..".FP................................ku.ku......................................................................................
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 480x480, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, manufacturer=EASTMAN KODAK COMPANY, model=KODAK EASYSHARE M340 Digital Camera, orientation=upper-left, xresolution=156, yresolution=164, resolutionunit=2], baseline, precision 8, 3664x2509, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):6366573
                                                                                                                                                                                                                  Entropy (8bit):7.9113816396458825
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:196608:RpfXSteT0bWypybc1hUV8gpw3aKVCozx19Pj82HxcH/w:Rp/Em0ikIEeVPw3aKV5zxr34w
                                                                                                                                                                                                                  MD5:F8D97D6245A054A6311A15D9840F146F
                                                                                                                                                                                                                  SHA1:16C4253105A123C94E76A622E8A65826939EFCE0
                                                                                                                                                                                                                  SHA-256:6023752E2E214F9F93EBE9AA7A5D4531963174380A36F4633D5435DE955A4541
                                                                                                                                                                                                                  SHA-512:EB687849F0E4F379BC2E28E004053BAD257344A279A1039A97C9677CA40270B250172A3EA347293A722C37CA55B55EFAEEE5E264885D98E2B64850B64B8D4869
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7370), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):7370
                                                                                                                                                                                                                  Entropy (8bit):5.1650574096414665
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:SZlmgfr24Se6MpTXapkyN8jcpypscqDciqtiPh71:SZlnrUwXapkyN8jcpyioyh71
                                                                                                                                                                                                                  MD5:12DF00D326D9D7CA84BA60C0ECA1F7DB
                                                                                                                                                                                                                  SHA1:BC2AF6354BDBE334C94B8A33D26357C5C3156925
                                                                                                                                                                                                                  SHA-256:5BADD609A51EDE5BAB5B89534FC3011A4DD1AB487CC7081D7CF38479BCBAB855
                                                                                                                                                                                                                  SHA-512:9B4E38E6B3BD0AD3A494E62C56CF1C59E52272FB77D86D7A46A1F873078FF154CDA9BCFD8A5983EA1C980F3D92CDD597A9728A03658E13951F773A2299F96429
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://stats.wp.com/e-202439.js
                                                                                                                                                                                                                  Preview:window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,n){if("function"===typeof t.addEventListener){t.addEventListener(e,n)}else if("object"===typeof t.attachEvent){t.attachEvent("on"+e,n)}};var i=function(t){if("object"===typeof t&&t.target){return t.target}else{return window.event.srcElement}};var r=function(t){var n=0;if("object"===typeof InstallTrigger)n=100;if(7===e())n=100;d(i(t),n)};var a=function(t){d(i(t),0)};var f=function(t){var e=document.location;if(e.host===t.host)return true;if(""===t.host)return true;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return true;if("https:"===e.protocol&&e.host+":443"===t.host)return true};return false};var d=function(e,o){try{if("object"!==typeof e)return;while("A"!==e.nodeName){if("undefined"=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 2 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):336
                                                                                                                                                                                                                  Entropy (8bit):5.947299967351458
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:6v/lhP2iewBE2YtEFEPWtEn5KSqLPGfaNJqUBxOZdRmwVNdMLsuN4uap:6v/7ezt2qEFEQEuyfaf3zO/QwHOw
                                                                                                                                                                                                                  MD5:6CC1A726A8E9A8B2D04CCDE1CA66DC74
                                                                                                                                                                                                                  SHA1:E22FAFDF5B9B05123202F014DFB51947B2E01937
                                                                                                                                                                                                                  SHA-256:497AE3811B4B43018F5240A403C3572765F0368AD00A9C62E69B00A5B46EA650
                                                                                                                                                                                                                  SHA-512:5308F89A07538BD50BB8A66E126D7FE93AF3ACE13B7175CD6FCB097D2A9C529693A16EE103E086C6DDBAD8A2D02B38293C2CF6B1B4C034B4B2D0C9BD5AD6249C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR....................]PLTE.................................................................................m.....tRNS.U..3..."w..Df.D".w...3Uf...q......IDATx.....CA...........v..z..h..R..\z....n...@..p...aTo..L...U...Z.Ul%..b&"7.N...>...2 .LF.t:......Y%A2...r6...l'5..nzrw...*......r..E......IEND.B`.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                                                                  Entropy (8bit):4.691030475362956
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:hn2+ZNcBVDK1MKfkcy9SArY:hn2VWBrAM
                                                                                                                                                                                                                  MD5:0477FAB3BABE1731A8B4F3EDE6A4FCD9
                                                                                                                                                                                                                  SHA1:2E4CC686212789938EB045690C0A3C2C0BFCFA7C
                                                                                                                                                                                                                  SHA-256:116877D611F921DB43D327B74921E340A4136EC3C7C847B738F5A1801FA58D85
                                                                                                                                                                                                                  SHA-512:66379B81822B13F661A4CECDDE749808226AAC43F0AE1C710AAAD6B1864889E9F97041DC2FE8F96E6B867106307BE4DB114271BD6FDFFD2E9E0E0DCCE76932F2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkZN-rFlzhoIBIFDetNR0oSBQ3RujgQ?alt=proto
                                                                                                                                                                                                                  Preview:CjIKEQ3rTUdKGgQICRgBGgQIVhgCCh0N0bo4EBoECEsYAioQCApSDAoCIUAQARj/////Dw==
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):64847
                                                                                                                                                                                                                  Entropy (8bit):7.833074018389342
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:wdD8mdD86219NBXpg4OaD1cvtMjTeTED5kV0IFxY+s6e:wN1NU9oS1m8DwGj6e
                                                                                                                                                                                                                  MD5:BDC233D2350BA4394664BE0AA50E0EB5
                                                                                                                                                                                                                  SHA1:1FC27F6FD698BD34103EDD11AA23949070A95459
                                                                                                                                                                                                                  SHA-256:F7479CF288BEA8ABAFB2E330BFD3D5ADD49C6646A34EFE6231900364EEE66452
                                                                                                                                                                                                                  SHA-512:EA1DB1C4B5FDB4083F2B1B02CE826A06C0F1D18E86A1D692F8509F791C7D0584C26908DB3F0D325BDFD6FC16FAFC9C7512C857B7F1224B75C2A23D418031E976
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/issues1.jpg
                                                                                                                                                                                                                  Preview:....,.Exif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:35:47...........0221..................................................................n...........v.(.....................~..........*........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.S_3.......4.....Xq..g...H........v0.....~......\.].s.t\..C..g..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 57 x 58, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4362
                                                                                                                                                                                                                  Entropy (8bit):7.799666199652017
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:lRbMz8gveJBpXUdnlOd6ivmZglVTUNAj/fxGGmMLENM:TROeJXclODvm8VTUNAlH
                                                                                                                                                                                                                  MD5:F1CDD4C897E497D093BD0BD6F06D65B8
                                                                                                                                                                                                                  SHA1:C40EE4CDFA180CD6752EA70017007B4246D55682
                                                                                                                                                                                                                  SHA-256:9BECCF32E8678A9A687C270AD06C5A64AE35EC1AFAFFD9242986DE2F1FE2CAC7
                                                                                                                                                                                                                  SHA-512:5EA418D88BCF676F946577FCC653F39DFA3EE445C94463415A2346A97418037523E5DD0F655C84A92767AD397248D2C5E40C3ABCB081CEEF656EB27F1D4346D2
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...:.....}.......tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0A8011740720681188C6FE42A06755BF" xmpMM:DocumentID="xmp.did:EDC66E077BD811E5B973C0CC18416703" xmpMM:InstanceID="xmp.iid:EDC66E067BD811E5B973C0CC18416703" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6299B7779120681188C6FE42A06755BF" stRef:documentID="xmp.did:0A8011740720681188C6FE42A06755BF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o.....8IDATx.b\ l...l...LP..,......*.A*.....n.c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 825 x 825, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):644494
                                                                                                                                                                                                                  Entropy (8bit):7.996953445077255
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:12288:t88rJHcVb/LHkHvGRiu38ZkqEzIKBB8AQ0O9ZADbhynmRXc8lou2Z:NrNgbTHkH+d38ZHE2DT70hrtlou2Z
                                                                                                                                                                                                                  MD5:89CC4896FAE6CFD0A4B2EE419B26D898
                                                                                                                                                                                                                  SHA1:267D6364A4C5F5DA41DD38700C5156666915D74E
                                                                                                                                                                                                                  SHA-256:5E125A7C812FF8609988A42D51E475C17AE92721BB46FD3CAD9650FA6AAE1DE5
                                                                                                                                                                                                                  SHA-512:A8F96BCB24B09EE57CDD36CEB6C80CB7CCC06E7594E6FD52B95065D7629A039F491E4F2F8380D394D8C3C1CAC453135262ECECEC46216ADE8C8591B8EA79E895
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...9...9.....$.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.a8731b9, 2021/09/09-00:37:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)" xmp:CreateDate="2021-12-03T10:08:45-06:00" xmp:ModifyDate="2021-12-03T10:12:06-06:00" xmp:MetadataDate="2021-12-03T10:12:06-06:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:40ff7b02-2ded-7447-9493-a3b12996c7c4" xmpMM:DocumentID="xmp.did:40ff7b02-2ded-7447-9493-a3b12996c7c4" xmpMM:OriginalDocumentID="xmp.did:40ff7b02-2ded-7447-9
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48236
                                                                                                                                                                                                                  Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                  MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                  SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                  SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                  SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                  Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (56644)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):426648
                                                                                                                                                                                                                  Entropy (8bit):5.664888650940118
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:h7qScw0qCNLex4spMKR3/46CwaZdUePTLuWhLC1/VkFIAH7LoqD+vF1XN:tqSv0qCNLe1cUe31YeGAHfw
                                                                                                                                                                                                                  MD5:39FCF1BBF78AC14A748DC7C328548168
                                                                                                                                                                                                                  SHA1:CC181AAEF34B94BFC9BB45774AA881BD142EA065
                                                                                                                                                                                                                  SHA-256:E49BED5F7FF2E4B43EDF46355CA44703181EA86DAAB11FA0E84ADEAA677F5AF6
                                                                                                                                                                                                                  SHA-512:2EA2818744E7DC2D8D29D1983BE08B138D29DE27A367A8087F829053E2C3F77B6ED7718779054CCF12B6C005CFF1386D18C7F1AEEF2E8A9EE6451004497B9C55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://cdn.forms.office.net/forms/scripts/dists/light-response-page.chunk.lrp_ext.5c3c691.js
                                                                                                                                                                                                                  Preview:(self.webpackChunk=self.webpackChunk||[]).push([[579],{60687:function(n,e,t){"use strict";t.d(e,{C6:function(){return i},Cl:function(){return o},YH:function(){return u},aN:function(){return c},sH:function(){return a}});./*! @azure/msal-common v13.3.0 2023-08-24 */./*! *****************************************************************************.Copyright (c) Microsoft Corporation...Permission to use, copy, modify, and/or distribute this software for any.purpose with or without fee is hereby granted...THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR.PERFORMANCE OF THIS SOFTWARE..********
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 1020 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):113850
                                                                                                                                                                                                                  Entropy (8bit):7.9860793067075
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:3R5rIqTHOD3VtJN3Giw70kqPj22Apj/wbdxzP:3rToP1Gi1lI2
                                                                                                                                                                                                                  MD5:E443D3B20DE1426AE2D28B178B102EAF
                                                                                                                                                                                                                  SHA1:7EB4165C2DF7C3B15E96B6B42A9825EF89F1E5D1
                                                                                                                                                                                                                  SHA-256:C03000404606D2AEC8517E4432275439B551720365D262855202486C70A71AEE
                                                                                                                                                                                                                  SHA-512:DCC7F948E9E408D08550CC82105F6B2E10235866A664E9DAD95DA5F832ED1F947C327D3FB9A54B9638F19BFAA5C95510E5800008321A9918A3BD0A265EB4B1D6
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............L{....pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>GOTV 2024 Phonebanks (1020 x 250 px) - Kickoff</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-26</Attrib:Created>. <Attrib:ExtId>60923111-927b-4ef5-b0ce-bd07c9de98f8</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rd
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 100x100, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):4376
                                                                                                                                                                                                                  Entropy (8bit):7.906036712086314
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:/vEcQk4c2dh1xh6/hE0LUsJE2lKVPTihJ13xWpmobkeXS42:/vFQ/c8xI4qEYKlevxh7y2
                                                                                                                                                                                                                  MD5:6DA2CE1A9FA65C439270675A6ACDA172
                                                                                                                                                                                                                  SHA1:97B8A1E202451E4240D5B866C99240A22A38FF84
                                                                                                                                                                                                                  SHA-256:95D7FD1224E8231D12B32126F4EF894DDE7C94110D97DB19AD37654A1BBAC0CF
                                                                                                                                                                                                                  SHA-512:2EF6D2A9DBE5D7BE0F3CEAAEB37E24DD2D1D7AAC75B421D6C50027F4412E484575FD185D556AB31BDE1B524421EC840DA38F2565ECC96D7F0B4266320B5A3D38
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......d.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...MA.Tx.....v/.xq..Y1M.m.{c4..(..*.^.e..f.....^(.n...~S.J..ri(...[....\J....O..Ic.I.M.n..Y..iq$.m.....d.......?.....Hm7.$.5g.....;.... y6+.9.We...ls.*T..9l.t.......YX}Mt.w@.fq...++...b.W..J.|..G......-.,...B.`..&...5k3..U.4tV7."...!..?..%..QI........E$~]I.+..Q..h!....o;7~.Fk3.V..X.;...Vei..l.L...k
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):63697
                                                                                                                                                                                                                  Entropy (8bit):7.821615333031849
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:aKWcDGBVGPNAbXKWcDGBVGPNAb72imwhZC/bIb7G7qMLgUaMbBa5BkgSZE:a2uoU2uosmwhZCMqLnaAafkgSZE
                                                                                                                                                                                                                  MD5:D5EFA3C4C1600B1EBD2CEF1D4D081204
                                                                                                                                                                                                                  SHA1:FE7DFBB015D95E0A3DDADA975F76DC0EB4860AF8
                                                                                                                                                                                                                  SHA-256:AD9C1A222FB4464F125DD9247B4A11A3210FB29B9452BC0068FE7EF3ACD568BA
                                                                                                                                                                                                                  SHA-512:A39F01A465878C199847939EFE354F68497CC180659907D99291262E9130514CAA63CF489CF36DB84D6F571C23A030969885286F39144346B249E1DD51582E99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/members-only1.jpg
                                                                                                                                                                                                                  Preview:....-BExif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:29:58...........0221..................................................................n...........v.(.....................~..........+........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.IF.+...81..8....I,\..?Vh......K).i.......Pg..kmk1..Q..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 218 x 216, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):48273
                                                                                                                                                                                                                  Entropy (8bit):7.973550399821138
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:hE8l3QJ/MQZKnh3IJiNRovSjx17U6+Qb4zMG/DSlShGC+PfRCyJ6MR5:hE8AMQZSmSWvklZ3Mw9nHRcA5
                                                                                                                                                                                                                  MD5:262CC0AB1E87BF8F044A9B9B158DFCC2
                                                                                                                                                                                                                  SHA1:0C38BFA16B7909B0B03088F4233B665D1FF30975
                                                                                                                                                                                                                  SHA-256:6B458C53B3C90730C226F97F359835750C361F0B91A9C10013AF35D85C38062F
                                                                                                                                                                                                                  SHA-512:92EED23C6E487A00C8A20341B8A8042257185623EB4BD02DBCDAAF3BE44DF4BE60B1A61FFAF0970B5E1825EBB0E85560771BD55D4D5A7378C97E21991B354296
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2015/10/about-index-structure.png
                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................iCCPICC Profile..H..W.XS...[R.I(..H.......H..!..J..A..*.v........."......XPQ....7I.]....;..s.?...........Pe...... _VBb....P....L...#..DF..(#....u.H.+V.X.......9. ...p.l....kq..\...Po8+W(.o!V.A....R.&..R.".62..(?... S.lQ..ti|V.'...!..p...w@..Igs!.x\v.L......|.'.o1SFc..i.X..L..|.0.=..,....,.....Q.E.Q.a.2g.J1.4.R.# V..<.+.......a.>.....0.@.....1.%.d...c;.H....p~nH.0N...........,O..m<q@.M*?0.b.....1.r.hK.?..b:.....a....~.#6"I.....oSE.Qr.L#[<..f.a....;7=&X.%...a#..<..9......s......-.fE..c.xYAQ.:c..y.#..s.....{....)...F...8..~.......0.d.~G_]..%...l .i....5#....|F.|.'D< ....@......V U6.'...O ..pO....Oo..p..u..42+1..O.&...Gyp .,.D..ot.....\.#9|.GxB."<$\#t.n.8.X.e.j..@..s....a....R`.......v.}q...r......`&>.....j.g(.....?.'e.}>.z...q.E......1..w5..>.GKl9v.k.NcmX#V.X.)..k.NH..Jx,[.#.E.e.8......^.....=.@${. .7;W.!.f...i.,..E.B...q,;.[G...w....S..F....r..p-..o:.!....x.Mg..n.5....HDyr..}...(.....?......8.w....D..b@"....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15299)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):15555
                                                                                                                                                                                                                  Entropy (8bit):5.474802612044581
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:SpWC1ioOS7vlp2Fybnmi6llnPqH44xJNaeuczHYfy9eL9m78bBFag:SpWC1iqzgiH4YJNaeuczHqR3H
                                                                                                                                                                                                                  MD5:ECBF639E95AA97A28CF3FAFEF29BFBDB
                                                                                                                                                                                                                  SHA1:53CA763D62070FBFCAC6D2D2071312E3DA3515AD
                                                                                                                                                                                                                  SHA-256:28EF583FA38314BA0C5861608CF2B95072E4BC1A035204863942637AA41F28B8
                                                                                                                                                                                                                  SHA-512:6884987589389D546D81A9A8F6E75AF03F20327163F15BE4F8C5ED0A3AE95C84FA94F393A32180C6055C20B263F801C6DD5124859B7D72D68AAA7354396E3490
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[294],{44330:function(n,e,r){function t(){return Date.now||(Date.now=function(){return(new Date).getTime()}),Math.floor(Date.now())}r.d(e,{JY:function(){return t}})},96900:function(n,e,r){r.r(e),r.d(e,{BrandingFooter:function(){return C}});var t=r(41827),i=r(92831),o=r(48723),a=r(30062),u=r(97666),c=r(23084),l=r(70574),f=r(98765),s=r(83778),d=r(29383),p=r(38826),$=r(71201),_=r(44695),v=r(6134),m=r(97892),g=r(69455),h=r(18190),w=r(8484),b=r(70918),k=r(6637),y=function(n,e){return function(r,t){var i=t();return r((0,k.X)("Branding.Footer.M365.Click",{isShare:(0,m.Hc)(i),isPreview:(0,m.qx)(i),fullScreen:n,isFormRuntime:(0,b.G1)(i),pageType:e}))}},x=r(38599),L=r(17543),R=r(74371),M=r(32225),S=function(n,e,r,i){var o,u;return[{$r:{background:r,width:"100%","@media print":{background:d.O.$g,color:d.O.$h},paddingTop:0},$a:{width:"100%"},$cL:{width:"100%",lineHeight:"1.3",fontSize:12,color:d.O.$h,marginTop:0,marginBottom:4},$jy:{disp
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):66711
                                                                                                                                                                                                                  Entropy (8bit):5.3196837814688
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcicb:RIT7Ds9ZKAKBYj8wKcHb
                                                                                                                                                                                                                  MD5:0B2FCA11E2FE5D024533D2A183D1248E
                                                                                                                                                                                                                  SHA1:EC6ACC71A4BD44D9ACC9719AC70A6052168D97D3
                                                                                                                                                                                                                  SHA-256:FC5E93A2A78B0DFF733D8546B9921E544071AD967EBF697AAB50B31359D08F18
                                                                                                                                                                                                                  SHA-512:B06946EE0BDAB63D640BBD475CBEB8B9B2DF2044B61537B8681BEF00BF86CEE26B889B704EC7A3BB1A630100FB755E577CEAFE382EA6763D1EB68B2F1AC12E8A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/196728507412281?v=2.9.168&r=stable&domain=mnnurses.org&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111
                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):45953
                                                                                                                                                                                                                  Entropy (8bit):5.353468120496476
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:+GOf0wtb9ZSq99NnMUfOWJ3tsIZfq994n9IFuq9PUhq9rX0q9jW/q935Cq9P4Fq/:+NzzWIEQMwC
                                                                                                                                                                                                                  MD5:0A612DBF639B0D95685FFA733AC48927
                                                                                                                                                                                                                  SHA1:D7CEA4162F40F5A6924C49A54464F472EAED9A21
                                                                                                                                                                                                                  SHA-256:D921A8CBF18A694F1ACBC0DF1D5E29DEF8DE8E9ED85D86FF3A33331BF7453C5E
                                                                                                                                                                                                                  SHA-512:08914F678352A7F2B6895BC87FA75DB4AECC2888CC10DC82D7BD7F76D6FC50932D8E82964E06B6E7DF742E0BE5C4DC99E49951796183550B35FB50D8F4AB5238
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Playball%3A300%2C400%2C400i%2C500%2C600%2C700%2C700i%2C800%7COpen+Sans%3A300%2C400%2C400i%2C500%2C600%2C700%2C700i%2C800&subset=latin
                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40007
                                                                                                                                                                                                                  Entropy (8bit):5.0737614864899365
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:aq3FsqGwA+mN4w6Ul4kgzSI2gd12uTuJNF6KuxtJj8Uqca+2oRonEmARqCvOQae0:azmZ2b6KL84a6pTCFWWPwGUBexD6K3LO
                                                                                                                                                                                                                  MD5:1EA5D14B9CAA34CE66D0A06F432FD11B
                                                                                                                                                                                                                  SHA1:C45C5E424B4212E64D85EA0FE7C21C537AC5C53D
                                                                                                                                                                                                                  SHA-256:371BA273B3CBFB1A83F6272C51045CF61E06FF5F3BCA5772F3A0963D50698284
                                                                                                                                                                                                                  SHA-512:9B46E5631A72517E5F4A08FC5ECFECB90F04D62EA5C34FE7CA0A1F3DA80DDD5AAEE0FBEC0A03ABE557D677BC2D996FEA1EEEBBCA683D95E2360A326E9853049B
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/third-party/jquery.ui.custom.css
                                                                                                                                                                                                                  Preview:/*..* IG for jQuery UI..*/../*.. * jQuery UI CSS Framework @VERSION.. *.. * Copyright 2010, AUTHORS.txt (http://jqueryui.com/about).. * Dual licensed under the MIT or GPL Version 2 licenses... * http://jquery.org/license.. *.. * http://docs.jquery.com/UI/Theming/API.. */..../* Interaction Cues..----------------------------------*/...ui-state-disabled { cursor: default !important }../* Icons..----------------------------------*/../* states and images */...ui-icon {.. display: block;.. text-indent: -99999px;.. overflow: hidden;.. background-repeat: no-repeat;..}../* Misc visuals..----------------------------------*/../* Overlays */...ui-widget-overlay {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;..}../*.. * jQuery UI CSS Framework @VERSION.. *.. * Copyright 2010, AUTHORS.txt (http://jqueryui.com/about).. * Dual licensed under the MIT or GPL Version 2 licenses... * http://jquery.org/license.. *.. * http://docs.jquery.com/UI/Theming/
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (23527)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):31274
                                                                                                                                                                                                                  Entropy (8bit):5.161067979178014
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:r9EFugHCGzz1pwhZoC0cdIfjV2pD1clb/nS6UtljZoqy4zzD:rIu85VC1ojV2pDGKjZoqy4zP
                                                                                                                                                                                                                  MD5:AE317B24B0596C9DA94597250C007190
                                                                                                                                                                                                                  SHA1:8B8C2F4F43D0DDE8734BC2DB8A170E34F8A48B5D
                                                                                                                                                                                                                  SHA-256:AE356E4406715D53CA11B3A8A69641654A448FD3F693E349FB4BAC8099296A6B
                                                                                                                                                                                                                  SHA-512:272BD91C3F5961155C15722EFA0D44C74EBD25CEDF60774F9377B3BEA220F317E3156BFCF17842C1D083586168489CDC124DC0A88A2439A3449A5DF1E4831510
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/news/
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta name="HandheldFriendly" content="True"><meta name="MobileOptimized" content="767"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="template" content="Responsive Brix Premium 4.10.0" /><link media="all" href="https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css" rel="stylesheet"><title>News &amp; Media - Minnesota Nurses Association</title><link rel="canonical" href="https://mnnurses.org/news/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" /><meta property="og:title" content="News &amp; Media - Minnesota Nurses Association" /><meta property="og:description" content="The latest news and updates from MNA. &nbsp;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):20092
                                                                                                                                                                                                                  Entropy (8bit):5.382060619568858
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:EFySVvcuQ71a8eqDblFlpT5X/jL6TjIHzdiHNPenHXR83GsWCjjI8JMqE1fHwnUs:EfIzewXjCPIUGKUeeQw2j
                                                                                                                                                                                                                  MD5:A053A46993ED7B2C381DF19BD198B1CB
                                                                                                                                                                                                                  SHA1:3C9B0C43E190AA124B1049F627C0D455AC627EE7
                                                                                                                                                                                                                  SHA-256:D0C99FBF150909136B48E09D7248D2D587EAA947A4D7A96741B411D0B6C57E0F
                                                                                                                                                                                                                  SHA-512:BE6B10E535B048F6DFFFD9086E3470C293685433832BDBA4D3D59A92758BA38D60954F0DA2F359E59CB65DE9679792EE895487DC3B5C676CE3B30E610093EE1A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://forms.office.com/formapi/api/591c61f9-1f11-4910-819f-60559a62d90b/users/d23839ef-dc0d-4a19-b628-35c7ae574450/light/runtimeFormsWithResponses('-WEcWREfEEmBn2BVmmLZC-85ONIN3BlKtig1x65XRFBUNFlKN1ozOVU1TlE2MVJMWkxPV1A4N0FDMy4u')?$expand=questions($expand=choices)&$top=1
                                                                                                                                                                                                                  Preview:{"responses":null,"form":{"description":"Join your fellow nurses in building political power!\n\nWhat nurses win at the bargaining table can easily be taken away at the ballot box. Elected officials have the power to regulate collective bargaining rights, nursing practice standards, hospital staffing levels, affordable healthcare, and much more. We need people in elected office who will listen to nurses, not hospital executives; who will defend and advance the interests of workers and patients at the state Capitol.\n\nComplete this form to sign up for phonebanking and doorknocking shifts for MNA-endorsed candidates.","onlineSafetyLevel":0,"reputationTier":1,"background":{"altText":"","contentType":"image/jpeg","fileIdentifier":"8118bf57-44c0-4026-b8a3-d0b56361fb64","originalFileName":"d52897ca-1cfe-42d6-b71a-9e3c8ed73070","resourceId":"7e6d2d06-43fe-4ed8-aed1-f05278ce19cf","resourceUrl":"https://lists.office.com/Images/591c61f9-1f11-4910-819f-60559a62d90b/d23839ef-dc0d-4a19-b628-35c7ae
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (379), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):10824
                                                                                                                                                                                                                  Entropy (8bit):5.035603057119774
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:M0Ulk6RWQN2jmuHvIFNt3+OSaybwzMO3bxuS:M/HdN2j03T1zMO3bxn
                                                                                                                                                                                                                  MD5:6A2BC7930975AC8726EBC62877878E8E
                                                                                                                                                                                                                  SHA1:89D01852BD35342E65842C9AE9891FC89A27BBB6
                                                                                                                                                                                                                  SHA-256:C775A3B4548661D2311B83A8141CEACDF3F08B173CEF14E338E4095423FF9404
                                                                                                                                                                                                                  SHA-512:E7EC53AD6BB9080A1DF5278D9B5517933DE22835EBC66E3C65640537B2E2B3F59CF23328C3A1CD80927CBE8A12450E1863C4C4A540824D544B0344C74E09A042
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/third-party/foundation-extras.css
                                                                                                                                                                                                                  Preview:../* Requires globals.css app.js */../* Tabs ---------------------- */..dl.tabs { border-bottom: solid 1px #e6e6e6; display: block; height: 40px; padding: 0; margin-bottom: 20px; }..dl.tabs.contained { margin-bottom: 0; }..dl.tabs dt { color: #b3b3b3; cursor: default; display: block; float: left; font-size: 12px; height: 40px; line-height: 40px; padding: 0 9px 0 20px; width: auto; text-transform: uppercase; }..dl.tabs dt:first-child { padding: 0 9px 0 0; }..dl.tabs dd { display: block; float: left; padding: 0; margin: 0; }..dl.tabs dd a { color: gray; display: block; font-size: 14px; height: 40px; line-height: 40px; padding: 0px 23.8px; }..dl.tabs dd.active { border-top: 3px solid #990000; margin-top: -3px; }..dl.tabs dd.active a { cursor: default; color: #4d4d4d; background: #fff; border-left: 1px solid #e6e6e6; border-right: 1px solid #e6e6e6; font-weight: bold; }..dl.tabs dd:first-child { margin-left: 0; }..dl.tabs.vertical { height: auto; border-bottom: 1px solid #e6e6e6; }..dl.tab
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 2400x1800, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1575285
                                                                                                                                                                                                                  Entropy (8bit):7.983602429481086
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:49152:WdPQf9yDv9NobVDzcNJcrzORG8FFf30nq:PQjo1QNJsORGAcnq
                                                                                                                                                                                                                  MD5:4571CCF11691C551FEB455D2E721E083
                                                                                                                                                                                                                  SHA1:FF7CCA852849C6C54C0BB46CAF1B08920801ECDC
                                                                                                                                                                                                                  SHA-256:74C339C04CE7995CF8830FCB7806425F917C222597150FE83FF71BC27557118B
                                                                                                                                                                                                                  SHA-512:95B8BEF97A7514C75BA11024F626C31E23A662335D6831268CB1DF5F3C3A5D2CC073093EB3BB41E8AD9FCACE3EEEB99685A4C8867DD9B5B177834AF61D5EDD21
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:......JFIF.....d.d.....WDucky.......P...B.....O.L.Y.M.P.U.S. .D.I.G.I.T.A.L. .C.A.M.E.R.A. . . . . . . . . ......Adobe.d...................................................................................................................................................`............................................................................................!...1AQa"..q..2#...B...R..b3$....rC%...4.S..cD&s5T..Et'.......................!1...A..Q"aq2...#...B..R3.b$..r..C4%..5...Sc&............?...1&..LB..H. I...S..zP~9b.j|.d=..C...!.F$..,B...6Y...H<..J0..%..1D....Y...S:.....b..B..C1.f!..!..3..b..B..C1.f!..!..3..b..B..C.Z!.ko.I/.K.K.........u.&Iw..!...Qi3v....f..A...i.r.z.;.4...c.o......x..,...B.x...x..$...1.f!..!..............6.....m.w.!Wn`..H...8...I=.S.....J.q...#.!..Pu.!.....s...c..B..z.B.$..*..... '....H3....s..)....5...`.W...!.%-.nM..T....(...\`...)...9A..qni..d.4.ubk...}....W[@.._]:4.YZ.g=...z.+.4.1Fsc..<H...]s..L..%...d +]......q....+.ri.>n..ZX6...&..}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 76764, version 331.-31261
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):76764
                                                                                                                                                                                                                  Entropy (8bit):7.996848906523996
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:1536:UOsj0gqVLsxxVegJ1MvhvVpBJoY+q6G9NjFvzOCvXHYVSGhZJZ6xxsBV:UOsj3sVgmoYp6uRvzHYYsZJ+uf
                                                                                                                                                                                                                  MD5:F7307680C7FE85959F3ECF122493EA7D
                                                                                                                                                                                                                  SHA1:FCE0DA592A3E536D6D5DF5B50CB513398D8C5161
                                                                                                                                                                                                                  SHA-256:43C072C16C9EE6D67ACDFA6C6D6685FF1E74EB4237B7CC3C1348AB1C108B26AF
                                                                                                                                                                                                                  SHA-512:D115A6F0DF1F766FC83A77ADEFF79DA5B0A463C01C13532CF48F29ED53A0C4EF1D87DB38B8E492FBC3F97A0D192A9A6F636B837E65FCBEAC03BB6F36336CA69E
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                  Preview:wOF2......+...........+..K......................?FFTM....`..r.....d....6.$..0..... .....k[.qEa..*v...m.pG......"..9z...8...>....5.B.v....1..........6....G_RA...P.8.a.2r.g....X.u.d..4;.LN..<.. GV..q"."."..........t..!._..!...4...=j.=b?q.lhg.u...I.E...[d8.KY.h......7N.../.?Y...9........l...A..L.$C.%..D.:dJ...ZZgiv7..nLrA...o.k[.E..2S.l..Vp...g..3=...y.e._....% ........k.....w:...P..h......OoH.#&......D...!....s..}......aB...4..(.q....I..z.F(....^;.$.C..L...../.N...G./....O..wQScM..K.fP.....FP..s...`..ZX. ...%.Hj.....X.!V....Q..}..o...b[N4.;`".o.\^.S........D5IM.Bk.}...v...........v.9......j..... %.C'.C;.0...C......*X5k.WDnM...H.AB@Q..1...+...+]f.vJ......p..b..r.:m..b..o)..\.'Mn.dQ-9N2h.3. .X....=....A...4......g...pZ.6W#.7.|...93...u.B^,'.!..Z..P......1...rZu....d.8..+.T.d..h...w.....9..p.Gd...0igw'l.V..].*!.V..A..UDB.IH.lI... ..-.....o.v...cgl..!b...8.;.=~..h@.-.....4a.....G...`...........~..8..L..4I.1.4N|....=\..t}`..X"0|..P......9.EF......
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 218 x 218, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):49824
                                                                                                                                                                                                                  Entropy (8bit):7.976651379968786
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:qE8l3QJR37l8kV/+7tjG+7ho1Hx+lGgeKccEy9tfBnnpf+J/HA/FflItpP:qE8OrbA7tB7blsKccEy9N+J/g/FfQ
                                                                                                                                                                                                                  MD5:4B9B755C955CDB3F0E70AAE6A339EFAA
                                                                                                                                                                                                                  SHA1:B528A1819A5321AB89CD5A6087E8354F9BA260BA
                                                                                                                                                                                                                  SHA-256:848401C42643517B3357ECE2996DC115CA146066446B9F585F8131E131E1CAF1
                                                                                                                                                                                                                  SHA-512:21E4DAB13D51084CA943881F492633B5720A9CAD7CB219D330D6B27AA3E9ED863D7C521EEA81DF8C70F2003D23A12AC5D0EB2F9AD5EEBA1FEC2EEAFD213ACBFF
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...............\.....iCCPICC Profile..H..W.XS...[R.I(..H.......H..!..J..A..*.v........."......XPQ....7I.]....;..s.?...........Pe...... _VBb....P....L...#..DF..(#....u.H.+V.X.......9. ...p.l....kq..\...Po8+W(.o!V.A....R.&..R.".62..(?... S.lQ..ti|V.'...!..p...w@..Igs!.x\v.L......|.'.o1SFc..i.X..L..|.0.=..,....,.....Q.E.Q.a.2g.J1.4.R.# V..<.+.......a.>.....0.@.....1.%.d...c;.H....p~nH.0N...........,O..m<q@.M*?0.b.....1.r.hK.?..b:.....a....~.#6"I.....oSE.Qr.L#[<..f.a....;7=&X.%...a#..<..9......s......-.fE..c.xYAQ.:c..y.#..s.....{....)...F...8..~.......0.d.~G_]..%...l .i....5#....|F.|.'D< ....@......V U6.'...O ..pO....Oo..p..u..42+1..O.&...Gyp .,.D..ot.....\.#9|.GxB."<$\#t.n.8.X.e.j..@..s....a....R`.......v.}q...r......`&>.....j.g(.....?.'e.}>.z...q.E......1..w5..>.GKl9v.k.NcmX#V.X.)..k.NH..Jx,[.#.E.e.8......^.....=.@${. .7;W.!.f...i.,..E.B...q,;.[G...w....S..F....r..p-..o:.!....x.Mg..n.5....HDyr..}...(.....?......8.w....D..b@"....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50296
                                                                                                                                                                                                                  Entropy (8bit):7.996029729235154
                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                  SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                                                                                                                  MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                                                                                                  SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                                                                                                  SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                                                                                                  SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                                                                  Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50527
                                                                                                                                                                                                                  Entropy (8bit):7.768981584904568
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:hfrrKrPFSa7BqfrrKrPFSf2sCyioXFBoBXqQSTff5vtUCTnFHg/kjB5J0aXK:iFJFI2sNi6oBXCBvdFAkBfHa
                                                                                                                                                                                                                  MD5:44CA0427C841C16E28CA675402919EE7
                                                                                                                                                                                                                  SHA1:AACEB27CE84DAAFCD8B043F98C43776F24473A49
                                                                                                                                                                                                                  SHA-256:D0CA5A213931F68D7CD14BD1611F4EEA82E4EF08E997626F51AE54F14D9E27A8
                                                                                                                                                                                                                  SHA-512:06DF0FF1926B853DC0F61FB9696D2D86982762A5365806583C66FAC08B2E90994E235E00C3FDDED6DAB78A44B9EC76503822201AF6298B8E59CE92B972D2EA3D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....$.Exif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:15:42...........0221..................................................................n...........v.(.....................~..........#M.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..z.g.w=.....S.Xz.c.j..n....N.WM{......d._NfE.........".7!a..5.h...t..:.Zz.
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24387)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):33205
                                                                                                                                                                                                                  Entropy (8bit):5.154551709126477
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:Ga5EmxgHCGjz1p/hZoC0cdzfjV2p219oX8RKeHUtljZoqy4Lzm:GaFxQ5SC1bjV2p2oX7jZoqy4La
                                                                                                                                                                                                                  MD5:F38B15FF8044C8BE49AFE6EB5DCC3994
                                                                                                                                                                                                                  SHA1:9154778F8E6DEC3A6CA6485272D852484B30054E
                                                                                                                                                                                                                  SHA-256:D3E1040240269249A25B142E0F87444EB5C5BA2C54A1F5B09F6E9AF974E2D3ED
                                                                                                                                                                                                                  SHA-512:32E7845C3FC3CE1B6BDF1DC4C1DA39AFE4765D0BAB71A2A0B44473186FBF6A7AEF88D78D92E60F2DD0B7BA6368752401D28B29FC9016606DD1425E0C44572B5D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/issues-advocacy/
                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta name="HandheldFriendly" content="True"><meta name="MobileOptimized" content="767"><meta name="viewport" content="width=device-width, initial-scale=1.0"><meta name="template" content="Responsive Brix Premium 4.10.0" /><link media="all" href="https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css" rel="stylesheet"><title>Issues &amp; Advocacy - Minnesota Nurses Association</title><link rel="canonical" href="https://mnnurses.org/issues-advocacy/" /><meta property="og:locale" content="en_US" /><meta property="og:type" content="article" /><meta property="og:title" content="Issues &amp; Advocacy - Minnesota Nurses Association" /><meta property="og:description" content="Minnesota Nurses Associat
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=218, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=218], baseline, precision 8, 218x218, components 3
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):63697
                                                                                                                                                                                                                  Entropy (8bit):7.821615333031849
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:aKWcDGBVGPNAbXKWcDGBVGPNAb72imwhZC/bIb7G7qMLgUaMbBa5BkgSZE:a2uoU2uosmwhZCMqLnaAafkgSZE
                                                                                                                                                                                                                  MD5:D5EFA3C4C1600B1EBD2CEF1D4D081204
                                                                                                                                                                                                                  SHA1:FE7DFBB015D95E0A3DDADA975F76DC0EB4860AF8
                                                                                                                                                                                                                  SHA-256:AD9C1A222FB4464F125DD9247B4A11A3210FB29B9452BC0068FE7EF3ACD568BA
                                                                                                                                                                                                                  SHA-512:A39F01A465878C199847939EFE354F68497CC180659907D99291262E9130514CAA63CF489CF36DB84D6F571C23A030969885286F39144346B249E1DD51582E99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:....-BExif..MM.*.......................................................................................................(...........1..... .....2..........i............. ............'.......'.Adobe Photoshop CS6 (Macintosh).2015:11:03 14:29:58...........0221..................................................................n...........v.(.....................~..........+........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.I%)$.IJI$.R.IF.+...81..8....I,\..?Vh......K).i.......Pg..kmk1..Q..........
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):231356
                                                                                                                                                                                                                  Entropy (8bit):5.458115913562013
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
                                                                                                                                                                                                                  MD5:B7DBAB5C73AE17725BCE0368460F1366
                                                                                                                                                                                                                  SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
                                                                                                                                                                                                                  SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
                                                                                                                                                                                                                  SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):8061
                                                                                                                                                                                                                  Entropy (8bit):4.812673379027299
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:192:G2poJjipsgzPkCXZXKPPo4ZRSzG7+hkGp/2nPpmwf:G2JuMBXYPPAko2Am
                                                                                                                                                                                                                  MD5:10AD148CB61525AACDCB22289D7FB158
                                                                                                                                                                                                                  SHA1:A400F03C0890B707595117070C398D320F053EF2
                                                                                                                                                                                                                  SHA-256:9F8B277323C92CCB895B0D8C0E88E5902D71A5C8F4A97E8295835D2CFDFFAB32
                                                                                                                                                                                                                  SHA-512:83FF15D9735EBD0AF82396EC20BF87F66D933A076F50FB5DF500A6B14C80C2994E411838399319CB84905D0BFE4ECE7F0C9424F953F5EA76590B7C5EF73B6FAC
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/Clients/MNA/stylesheets/client.css
                                                                                                                                                                                                                  Preview:.#content_wrapper h1,..#content_wrapper h2,..#content_wrapper h3,..#content_wrapper h4,..#content_wrapper h5 {.. color: #222;..}....#content_wrapper {.. color: #666;..}......#mna_submenu li {.. list-style: url(../images/caret.gif) inside;.. padding: 0.5em 0.5em 0.5em 0;..}.... #mna_submenu li a {.. color: #666;.. font-size: 14px;.. }.... #mna_submenu li a:hover {.. text-decoration: underline;.. }....#mna_submenu_wrapper > ul > li {.. border-bottom: 1px solid #cfd1d7;..}.....mna_left {.. width: 220px;.. float: left;.. padding-left: 15px;.. min-height: 1px;.. display: none;..}.....mna_content {.. float: left;.. width: 100%;..}.....mna_myreps_rep {.. border-bottom: 1px solid #cfd1d7;.. padding-bottom: 10px;..}.... .mna_myreps_rep img {.. margin-top: 14px;.. }.... .mna_myreps_rep h5 {.. font-size: 1.1em;.. margin-left: 2px;.. margin-bottom: 1px;.. }....#breadcrum
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):78840
                                                                                                                                                                                                                  Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                  MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                  SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                  SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                  SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 840 x 385, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):439795
                                                                                                                                                                                                                  Entropy (8bit):7.983230620600975
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:prxpjCHpEU5wRIcG5AMDHL4cNMBbVTXjuCgaPW:pxpuHpE2IIOwHL4cNkTju8W
                                                                                                                                                                                                                  MD5:760B28C3A06DD4A8537F2CB025D0A12D
                                                                                                                                                                                                                  SHA1:88332B20B6ED345058A096FEDBC12D03673A9B7B
                                                                                                                                                                                                                  SHA-256:2932C0ACDEAE00ED7162C16854A9F9B2585ACF58A0F8314C58EC18E6BEEAF22B
                                                                                                                                                                                                                  SHA-512:AEA661E6C0CB917CF4915327CF19E31659DE0193B9221B519DD501E308D60D80412D562019CB87CF5DF1707F3D4691AADEA703142DDA95D401C251E4FDB8C541
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...H.................IDATx..i.\I.$.j..E..Pww.t...gw.BR.%...K...1....\....=}V.}..#...{.....(.....it!.q..n..f.._..W.y.<n.7......q.y...r.../...........\8.{.=..|O{...........Ou.ZP&Q...g_~........C.... i...$i..d...#..H. . ....$....H#.0....."H...43............@.a.y....T..g.......?s.....?..._......Z.]..jO..j..]...w...vu_.Vh/y.....n..n%....v...d.qe.i.g|..7.+!.$...9..{..:.)>.M...._.e..I.R..NIeF.$ss/P...R.R..mM..tB6.....E.....|.Q.=.......&.ff..K)^.....D...v..l..Z.$77.@..@t...y..z.cp.R...5k.....P.R...`......f&.%Mw......-.........*^..W......iv.....g_g..........l.B/0.=..].u..B..B.3.=...:...a...(..(#.L..|..G....d..q.......(.a&.`....96pF6,.......:@dGd...H...#m.g..;. .OzRf.........D....n>.=......K.n....LI-...#...W.....A"i/:..',`^.....#......kO..,.X..`.....CK...DfF.....z.,UO..m......Q....ky!e..R..>.b....P..Wi..2.`$S23...~e[...'....W.%{.i{M.......&5....(.K..Fc)e0'...:..H4.l}0.stp|.....=|xv..a...5..b&\.r.@..afnF.........6.g.N.J.I.....d..}.n..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):40326
                                                                                                                                                                                                                  Entropy (8bit):5.245555585297941
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:384:bvrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:bTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                                                                                                                                  MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                                                                                                                                                                                                  SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                                                                                                                                                                                                  SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                                                                                                                                                                                                  SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/ScriptResource.axd?d=-7_X9r3e6MpRfAAZoHVPv7WmaaqQwdrVW0MfIvQWMqqS-SvZORkNIbPcRijZ4zf3m1QisNf5dJqZE1Dur8rt34DaEYSbzocL9G5kt1RESFLvJ9bsqVyqdtsEIS-HEiZAPR_nL02tfqPLvICcB2Cpe2ZmQ0CSaUlz3w54U5DiviX8iSTS0&t=74258c30
                                                                                                                                                                                                                  Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):156188
                                                                                                                                                                                                                  Entropy (8bit):7.976984260049038
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3072:02RM5dDzYTQd+vz2UPQHmbWLMERgKn0W4fQtpF8Y4jvkkSUqs:0RdDzYTjrZoHmbWXRBngfQtTSjMknL
                                                                                                                                                                                                                  MD5:E295B47E88A420065C41FD34DBFB6FCC
                                                                                                                                                                                                                  SHA1:D62953B3220AF27186EF731D2C330EEB6F981414
                                                                                                                                                                                                                  SHA-256:4E2F8C2C5EB8D24619734154617F103AD0AA5ECA9D236A38D1A24739201C9843
                                                                                                                                                                                                                  SHA-512:FA2676A09870EB120F2D2254123B301C3C6A5F1A63F4033AE44B2220318DE781F8B0CDCDF45CE1BB7E5014FD5EE4ED1DEF3A034076C961E5D3871711B87D2993
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2022/12/IMG_1817-2-scaled-e1691089841752.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<-(Zv.Z....x...p3Uo...n...F?u..q...R....E..g.Zp.....D.3.\G".Q.../........._)..W.....N........p....5.I.?]BO...-dr.#..c...&..1.j..........~.s..CE..x..uh.z.......j.|`.....E.g..Z.t.&I..O...G.g.I.....#.2j..f...k...y...m.}..}..G...4r#E...v..}.?.F...."i1..f..q.e...1I.[..Z..S..(..W..1p.-..j...,.-
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):308239
                                                                                                                                                                                                                  Entropy (8bit):5.6070247632745795
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6144:s4WvpmFU7Jlq04d7z3KsOemveDNBX0fxnPu:1WwW7JQnhDg2
                                                                                                                                                                                                                  MD5:C9D81EF070F7939EF10500C421D1EB79
                                                                                                                                                                                                                  SHA1:3E0FBBB730BE96D175FD7943141890B25DD167CC
                                                                                                                                                                                                                  SHA-256:9398B4A1DAA58A8C723B8D61E09B71ED1F88B32EC415503DE611722E20AF8D73
                                                                                                                                                                                                                  SHA-512:C531321DE1FE98FCDC53D72BC6F92822810C60832D916C0120F345110721FD1A112724063662AAD831B85F3EA7AD4AD43D435D035CD9424115B507968F7F7056
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-XCHQH83XNY
                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 30 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1056
                                                                                                                                                                                                                  Entropy (8bit):6.211316632470769
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:Ly1hpunQWwjx82lY2T3gV5iD38yJ3V/3NT1GXPfmBj:LwitNn2c6vJ3DJyij
                                                                                                                                                                                                                  MD5:502732784C354AD5800211ACE83F96E2
                                                                                                                                                                                                                  SHA1:D32CF3C815392FF528A47C082D43B1EAE4AA8B32
                                                                                                                                                                                                                  SHA-256:8CE2FCA0F90A789D62DD6E570014610BB2F92FC293A9273B9FB7149A507B57B3
                                                                                                                                                                                                                  SHA-512:1AA94E91EAD4B9535B7C7B19771A0E9B51EB1962A972E4EF4AE5F5D5FB00418F37F2587A0F0335EDF54E348796510130818D9C954B5087F1902B51640F3F98C8
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR..............r.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:F0AED5A45C9111E09C47DC825A5F2811" xmpMM:DocumentID="xmp.did:F0AED5A55C9111E09C47DC825A5F2811"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F0AED5A25C9111E09C47DC825A5F2811" stRef:documentID="xmp.did:F0AED5A35C9111E09C47DC825A5F2811"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>NfS.....IDATx.bd``.....3.:.&...,.(.3g.....!@...HII...P ....X..9....A.l).4.q)...T.......GZZ|..GH...( .B.{..q...e@l...P.k
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):530
                                                                                                                                                                                                                  Entropy (8bit):4.860983185588505
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:YQkMf5WwJJqjJs1JJ7vIL1JJfde3s+Fwb8:Yaf5WwJJqiJJ7qJJ6snb8
                                                                                                                                                                                                                  MD5:4D945878F36DCBBF35C41B5BB6E5513E
                                                                                                                                                                                                                  SHA1:786EDE7740452B1C38B1FFA47C28F4E70140EC5F
                                                                                                                                                                                                                  SHA-256:19DADB739E9886DBDDC79E9E916B753AC53A2C8C1A9560EF14AF28B400C234E0
                                                                                                                                                                                                                  SHA-512:37E16ACE0F5DF65065C150FB05E7968A5B3AA828F66EFDEF29DD78EF4C2D4B29D0C4F81502CDA069F1EFB0B0329FA69BC309579D74A447E2B7FE9E27AC9CCD99
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://forms.office.com/pwa/en-us/app.webmanifest
                                                                                                                                                                                                                  Preview:{"lang":"en-us","name":"Microsoft Forms","short_name":"Forms","icons":[{"src":"https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-192.png","sizes":"192x192","type":"image/png"},{"src":"https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-256.png","sizes":"256x256","type":"image/png"},{"src":"https://cdn.forms.office.net/forms/images/pwa/forms-pwa-logo-512.png","sizes":"512x512","type":"image/png"}],"scope":"/","start_url":"/?pwa=1","display":"minimal-ui","theme_color":"#03787c","background_color":"#ffffff"}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):1726
                                                                                                                                                                                                                  Entropy (8bit):4.886569692336645
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:OXbHDRVqnyadcf1QbpmrMQLbARyac++dk:ibjynyjtQ1mrMQL04ac+++
                                                                                                                                                                                                                  MD5:66E863B243D531BC7A246340FE200543
                                                                                                                                                                                                                  SHA1:443B4F174331D2DF26905F4CD49EF72D8FC3863D
                                                                                                                                                                                                                  SHA-256:13D615BC3158EF1E68C34C2989035628EA9DBFF747B1905E1F52E05A9D30BC49
                                                                                                                                                                                                                  SHA-512:1F3F0BD65534F76FF4F4CC677C6D38849CEA7BE3B7E574343A0007A731D3D1E850833D5070748E175CBF8A1791AE6EEC974AA6F3C2E230F6704724D56A75A23A
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/content/articles.css
                                                                                                                                                                                                                  Preview:.div.news-blog .panel {.. -webkit-border-radius: 8px;.. border-radius: 8px;..}....article .relateddocuments {.. margin-left: 20px;..}....article h2, .treetype {.. font-size: 130%;..}....article h3, .treesubtype {.. font-size: 115%;..}....article.postdocument .postcontent {.. padding: 5px;..}....article .relateddocuments h4 {.. font-size: 110%;.. color: #777;.. margin-bottom: 1px;..}....article .relateddocuments ul {.. list-style-type: none;.. margin-left: 20px;..}.....block-grid.article-meta {.. padding: 5px 0px;.. display: block;.. border-top: 1px solid #bbb;.. border-bottom: 1px solid #bbb;.. margin: 0px;..}....article[data-treetype] {.. margin-left: 50px;..}.....article-meta li {.. padding: 0px !important;.. font-size: 12px;.. color: #777;..}.... .article-meta li span {.. margin: 0 2px;.. }..../* begin UW-15-0765 */...htmlpage div[role="main"] h1,...htmlpage div[role="main"] h2,...htmlpage div[role="main"] h3
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):849
                                                                                                                                                                                                                  Entropy (8bit):4.975100924797955
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12:UobnlbZK2FXzny1NTP98mFGqOrW5143gY2Wu8mFG8OrW5143gBKp0/TKpjaaujdJ:37VXrybPgqq3gzoqq3gIdoau7
                                                                                                                                                                                                                  MD5:A9332937A432CBB431608271C6429ACE
                                                                                                                                                                                                                  SHA1:CA8C15AD75867874E72A5B02F45839D7D15BB545
                                                                                                                                                                                                                  SHA-256:C513480BB6E84A103124316011E44AF689399C4EDFE302B8027DCE363F2BD36A
                                                                                                                                                                                                                  SHA-512:560649602217FB333C68BF2DEA4D34FA46DBFAB1504214C77325D9E6D08C7DF10BFE1E79161399EE3AB7072F50B00D30D153A3835FBC30B73DECF2B95524676F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/modules/Organizing.css
                                                                                                                                                                                                                  Preview:/* .. Artfully masterminded by ZURB... Created by Rob Cote for mWeb, July 2012... Modified by Cameron HayGlass, August 2012...*/..../* -----------------------------------------.. Shared Styles..----------------------------------------- */.....Organizing_ContactSheet_img {.. background: url('../../images/icons/contactsheet.png') no-repeat center;.. min-width: 20px;.. display: inline-block;.. height: 20px;..}.....Organizing_ContactSheet_img:Hover {.. background: url('../../images/icons/contactsheethover.png') no-repeat center;.. min-width: 20px;.. display: inline-block;.. height: 20px;..}....table.dataTable tbody td.PrimaryFocus {.. padding: 0;..}....table.dataTable tbody td.PrimaryFocus div {.. padding: 8px 18px 8px 10px;..}.....button.nextcallbutton {.. padding: 0px 5px;.. margin: 10px;..}..
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?v=ext&blog=105404740&post=1131&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1412&rand=0.1132378658961799
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):439003
                                                                                                                                                                                                                  Entropy (8bit):5.087502095386764
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:12288:XkWQg5MG7+qehN2pUk4W64OyFTJKHcWmQsJSCRFRNMVo:0WQg5MG7+qehN2pUk4WfTFTIHcRRNMVo
                                                                                                                                                                                                                  MD5:1ACD558CE29A5E7081F225B9AE0A6402
                                                                                                                                                                                                                  SHA1:00B11F9BC6E0266990B487106FBCE48D6E170CCD
                                                                                                                                                                                                                  SHA-256:331B000FFA8E392F1F9053F0D4F7707709D4360BEF6FB1A441A7F2702A66A4BB
                                                                                                                                                                                                                  SHA-512:F4C255A06D78FD288C22448D5242983C9709880BE15E612B0F2DEF9F73ABDDDDD9424B5D74AABE53F3EF182AF103E5D183065EBB905604F77D5C98E81D869830
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css
                                                                                                                                                                                                                  Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (17610)
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):110658
                                                                                                                                                                                                                  Entropy (8bit):5.424597933748236
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:/Cf+ZacM19IMTTYzIX+NeGEAqaM/0D4HcvJaS5V96tL:/CGZSmcTYzI6EVaMJ88S5/yL
                                                                                                                                                                                                                  MD5:7A1CBAE1C97AD1A1E67F351FAF0F81A4
                                                                                                                                                                                                                  SHA1:6F024274F89AFC9319DFE7AD9D0F23A48E279DB1
                                                                                                                                                                                                                  SHA-256:32859A35E0C0F3BC47CCAF2A01830BF7A8C41702C026D0B74FF7E50BC7E6CD51
                                                                                                                                                                                                                  SHA-512:7D15A261B69A80E70BE9628839EF9C904AF335347603EA2A299E64F5E3D13EA6C13B0B1D6213EF08188D1140C40AADDAB7AA9E04C9A5D2E26DB3A4217368802D
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk=self.webpackChunk||[]).push([[267],{62141:function(n,r,t){t.d(r,{A:function(){return kn}});var e,u=t(86783),i=t(25621),o=t(1880),f=t(38805),c=t(35091),a=t(75072),l=t(8730),v=t(31927),s=t(6845),d=t(46718),p="locale",h="ver",y="name",g=(0,d.oP)({UserExt:[0,"user"],DeviceExt:[1,"device"],TraceExt:[2,"trace"],WebExt:[3,"web"],AppExt:[4,"app"],OSExt:[5,"os"],SdkExt:[6,"sdk"],IntWebExt:[7,"intweb"],UtcExt:[8,"utc"],LocExt:[9,"loc"],CloudExt:[10,"cloud"],DtExt:[11,"dt"]}),m=(0,d.oP)({id:[0,"id"],ver:[1,h],appName:[2,y],locale:[3,p],expId:[4,"expId"],env:[5,"env"]}),S=(0,d.oP)({domain:[0,"domain"],browser:[1,"browser"],browserVer:[2,"browserVer"],screenRes:[3,"screenRes"],userConsent:[4,"userConsent"],consentDetails:[5,"consentDetails"]}),w=(0,d.oP)({locale:[0,p],localId:[1,"localId"],id:[2,"id"]}),C=(0,d.oP)({osName:[0,y],ver:[1,h]}),T=(0,d.oP)({ver:[0,h],seq:[1,"seq"],installId:[2,"installId"],epoch:[3,"epoch"]}),b=(0,d.oP)({msfpc:[0,"msfpc"],anid:[1,"anid"],s
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 768x768, components 3
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):77323
                                                                                                                                                                                                                  Entropy (8bit):7.971785547798173
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:1536:fs6L+osaGzTyl2KjX3K4RWUBFpIld+ZPwCr6wcnCQGuPVAxkTkWYoQus4J:0s+RaGzejlBFpIldSwCr6lnCCAmTlYJA
                                                                                                                                                                                                                  MD5:356A887B86AF9FFE60F2881A4F875CFE
                                                                                                                                                                                                                  SHA1:96C0EF9EA6AB0AF630D7D48FC87F752CE130B370
                                                                                                                                                                                                                  SHA-256:2313928778D757D931E35D03EDCDCA05DE6B6006E8983361BB244F94296F9DA7
                                                                                                                                                                                                                  SHA-512:47C1AA8E38F61F5B273E0C9DCDDBAB1A345129EE8087BB63CA8CA501C9B23241C1C4AF004F3809B0D9645B5AA2C4E586598BEC0EB76FD3C39E460A1A6A0C9F55
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mnnurses.org/wp-content/uploads/2021/12/4-scaled-e1691089914797.jpg
                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7.4a})&.t..7.{B....H!........X./.../*MQ8.LL.4.[/^.R.$`j}:a.qU.d.cR4S.c...$..FB...0....n.I..O..{.6.G,x..0(..j.D50.kJ..H..."X"....9.%.N......K,...s\...t.#.v..5.....c-.yNrj-.a.=...(.8..-.(.;U..L...".h."....U.......l+.^.r..B..e..T...T-.....q..1.dU"Y..t&......E.ER.7H8.U...X>....ut....u5&...CP
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 6 x 5
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                  Entropy (8bit):3.8488255736198
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                                                                                                                  MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                                                                                                                  SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                                                                                                                  SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                                                                                                                  SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://pixel.wp.com/g.gif?v=ext&blog=105404740&post=1174&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=849&rand=0.0240018896837495
                                                                                                                                                                                                                  Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):151
                                                                                                                                                                                                                  Entropy (8bit):4.335217195570779
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:3p+GKPWQ3KbCXEkELQLMyAZA1gbAg9BFjgraRK++VVxEmFGqyFy:A1WiKOUZQLdAZRT9zjdK++4Fy
                                                                                                                                                                                                                  MD5:CF4735677C7A51181CDF9C15AFD80E59
                                                                                                                                                                                                                  SHA1:A9C533151E49959CC2DD0F4C616DF3294D5DFCAB
                                                                                                                                                                                                                  SHA-256:5A6A91BDBBC11C0C37B1EC3B66CDFA2CC84374DCBEE49B21EB7CC6367D6FE299
                                                                                                                                                                                                                  SHA-512:F1D91BB722CE1D3954D60CF424AB507CCB6C93BC3BEF2281AE0EA8A4986D6473D8484135671CE1CB09D701DF8A34DAD8DA66E3B4EB7CEB94C1DC5DEC611D9A8F
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://mymna.mnnurses.org/resources_202405151312/stylesheets/client.css
                                                                                                                                                                                                                  Preview:./*this file is a placeholder for Rob Cote to make his changes... once they are made, a UW dev should move them into the appropriate client folder */
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (35053), with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):35075
                                                                                                                                                                                                                  Entropy (8bit):4.78247542504543
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:768:ZpzfymMS/I9ujl4wRsQuhl9/eQ0NR4a9WGYO0qxe1HUUVd2lHE1L4/OrRxk:Z4+A9+46shl9/eQ0NR4a9WGYOLx8HUEg
                                                                                                                                                                                                                  MD5:2260CFACC25DE59539D0B1D7A50F9270
                                                                                                                                                                                                                  SHA1:84FECAFAFF77917530F170A1D3EBF70A51A9B7D1
                                                                                                                                                                                                                  SHA-256:9F00DFD9D0844DEA7FED92119F0E4149C4D6334169704CE875B14C1AC84E6629
                                                                                                                                                                                                                  SHA-512:4A7733F93FF56172E4D861A84F3059F2B9C4266989399D3F6D29F16D3B24BF382CA5C0D21E062D9923F487A2A5C870C124041A961134BF35A35ECDFAD3B45939
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:window.FormsLsMap = (window.FormsLsMap || {});window.FormsLsMap["en-us"]={"mdbicgo":"Required to answer","acmngdo":"This user is not currently restricted from using Microsoft Forms. No further action is needed..","pdnfcop":"Correct","gplbmcp":"Print response","pfjnaob":"Required","dlogacb":"Pause background music","oancfdj":"Play background music","pjgjcee":"Pause live background","dplcjia":"Play live background","giamlmc":"Please select at least {0} options.","ggbmbok":"Please select at most {0} options.","mbpambh":"Please select {0} options.","palclad":"Allow","pefpebc":"Back","ljngmfa":"Cancel","adhcmno":"Close","lelhaog":"Dismiss","lfignjp":",","ekdmdig":"More options","nekefda":"Next","fkcodff":"No","jljijgh":"Points","npbhaja":"Prefill","fookldf":"Preview","nfokege":"Skip","gacoblj":"Yes","glhpeoj":"Copilot Pro","nbfafnl":"Get Copilot Pro","jppmnpa":"Get started with ","jjkafmg":"Supercharge your creativity and productivity with Copilot, your everyday AI companion.","djeklgg":"
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:PNG image data, 80 x 81, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1521
                                                                                                                                                                                                                  Entropy (8bit):7.537998464995629
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:2fgvL75PbDOStRoGAYXd8xHv8Ulem0HMGRycQxHsUTHDAx2mTTljYgVcBLVKmU43:2uuoRoGAcKP842xRycQxD0xJTT5YBBL5
                                                                                                                                                                                                                  MD5:A01B34FBBFA1BF808A1C3A541FCC9666
                                                                                                                                                                                                                  SHA1:768D1977AC881D6EFFBFED05007D52A2555B1363
                                                                                                                                                                                                                  SHA-256:A34FC8348C249ECD45E25E7082D65D5E549951A65D9406B83D5CC071A7F500F1
                                                                                                                                                                                                                  SHA-512:D8EF3DDFF3CC4B05A7D90129BE59CD554C77C953147EE0DCE8BCE9E7CCCB8FFE580F9AE106BA89465A0721D11672F5B4AB0898064A71A6C157F98678851F5E91
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:.PNG........IHDR...P...Q.....r..:....tEXtSoftware.Adobe ImageReadyq.e<....PLTE..y.7N......:.X_..>.pk..:..t.NZ.zp.EV.)G.R\.5M...........ff.oj.}q......}....w..v..{.rl.hg...<Q. C.*H..r.?R.cd..=..<.;P.ee.`c.3L.%E.>Q.&F..@.W^..B.AS......Q[....8.9O..A.]a.U]....|..9.1K..x.mi......>...../J.T].....2K..._b..A..B.jh.......LY..u.0K..s.Z`......ac.V^..?..s....x.......vn..x.~.....,H..=...@S.\a.li.HV....{.tm.yo."D.-I..I..@.CT........8...ne.....tRNS................................................................................................................................8.Kg...{IDATx...S.@..Ac...>[AE.mU...x.Q...z.}_..../.....j.-..|<.#.}$.Aw...>c.?....".._.Y..M...M...`cL..#J......L3K....e.B.$.K'..)i..-n.b.{...0i...........op..B.Lh, ..W....c.....I\....H.....yq.{y3..u3Y..M.z ..G.@.(...4..,...j`...0...`....`.A.p.@>...?Hf.+0d".0..a2+.p.PE.......C].0.......d..`p.A.(..&.*..`....j.....|M...\..}.......0.`'....\U.V...nm.U._..o._..E..v. . 3.K....
                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                  2024-09-27T18:36:10.806079+02002800608ETPRO EXPLOIT JPEG/TIFF Microsoft Windows Color Management Module Buffer Overflow167.43.2.222443192.168.2.449778TCP
                                                                                                                                                                                                                  2024-09-27T18:36:14.242478+02002800608ETPRO EXPLOIT JPEG/TIFF Microsoft Windows Color Management Module Buffer Overflow167.43.2.222443192.168.2.449812TCP
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Sep 27, 2024 18:36:03.595201015 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.994285107 CEST4973580192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.994680882 CEST4973680192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.999161959 CEST804973567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.999247074 CEST4973580192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.999380112 CEST4973580192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.999478102 CEST804973667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.999545097 CEST4973680192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.004229069 CEST804973567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.497243881 CEST804973567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.518739939 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.518801928 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.518876076 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.519082069 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.519103050 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.537892103 CEST4973580192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.028995991 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.029397964 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.029464960 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.030457973 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.030555964 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.031523943 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.031598091 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.031754017 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.031771898 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.078468084 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.173829079 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.173851967 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.173860073 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.173928976 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.173979998 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.221411943 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.260289907 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.260299921 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.260329962 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.260360956 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.260406971 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.260560036 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.260567904 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.260615110 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.262079000 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.262089014 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.262144089 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.262159109 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.262176037 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.262232065 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.266762018 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.266801119 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.266880989 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.267127991 CEST49737443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.267143011 CEST4434973767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.267834902 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.267878056 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.267935038 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.268367052 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.268373966 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.268431902 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.268733978 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.268743992 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.268793106 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.270306110 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.270320892 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.270464897 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.270479918 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.270673990 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.270679951 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.270826101 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.270837069 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.271317005 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.271349907 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.271411896 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.271595955 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.271611929 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.273240089 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.273267031 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.273322105 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.273582935 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.273591042 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.280013084 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.280025005 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.280086040 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.280381918 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.280391932 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.740243912 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.740693092 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.740715981 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.742172003 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.742249966 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.743820906 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.743896961 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.744244099 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.744252920 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.785811901 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.786920071 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.787257910 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.787290096 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.788289070 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.788559914 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.788579941 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.790016890 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.790090084 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.790508032 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.790581942 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.790780067 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.790787935 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.790980101 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.791050911 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.791491032 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.791577101 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.791606903 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.795257092 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.795291901 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.795356989 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.795705080 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.795717955 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.797183990 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.797470093 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.797491074 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.798904896 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.798979044 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.799612999 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.799680948 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.799761057 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.799768925 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.831522942 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.831959963 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.831973076 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.838829041 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.838880062 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.838915110 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.838929892 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.838947058 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.838993073 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.838994026 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.839006901 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.839056015 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.839576006 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.839667082 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.839715004 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.841135979 CEST49747443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.841155052 CEST44349747192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.845053911 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.865495920 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.865537882 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.865622044 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.865875006 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.865885019 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.867315054 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.867552996 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.867563009 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.867875099 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.867887020 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868088961 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868107080 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868377924 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868427038 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868478060 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868541002 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868607998 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868768930 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.868781090 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.869206905 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.869271040 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.869409084 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.869931936 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.869987965 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.870403051 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.870464087 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.870589972 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.870595932 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.876498938 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.911402941 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.915400028 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.924959898 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.938731909 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.938757896 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.938769102 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.938832998 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.938863039 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.940663099 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.940690041 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.940700054 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.940722942 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.940753937 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.940764904 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.940785885 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.950551033 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.950575113 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.950583935 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.950647116 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.950666904 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.954452991 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.954510927 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.954519987 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.954565048 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.954725981 CEST49745443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.954739094 CEST4434974567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.957838058 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.957868099 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.957952023 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.958256006 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.958268881 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.988635063 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.990808964 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.017993927 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.018021107 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.018205881 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.018219948 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023082972 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023113012 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023173094 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023176908 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023214102 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023225069 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023245096 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023247004 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023273945 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023277998 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023292065 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023297071 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.023333073 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.024888039 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.024907112 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.024971008 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025089979 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025122881 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025180101 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025191069 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025207043 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025228977 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025237083 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025249004 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025278091 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025295019 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025311947 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025829077 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025846958 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.025888920 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028139114 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028183937 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028192997 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028213024 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028259993 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028556108 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028565884 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028606892 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.028625965 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.029324055 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.029334068 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.029391050 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.029757977 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.029767036 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.029831886 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.050682068 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.050798893 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.050920010 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.050983906 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.050997019 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.055080891 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.055172920 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.063935041 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.079279900 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.095846891 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.103250027 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.103265047 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.103324890 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.103526115 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.103575945 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.104425907 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.104480028 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105125904 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105139971 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105165005 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105185986 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105211020 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105422020 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105431080 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105453014 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105470896 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105504036 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.105954885 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.106009007 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.106251001 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.106259108 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.106303930 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.106344938 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.107846022 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.107858896 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.107906103 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.109653950 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.109669924 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.109714985 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.109749079 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.109826088 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.109893084 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.110482931 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.110551119 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111171007 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111246109 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111747980 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111761093 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111813068 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111820936 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111835957 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111844063 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111872911 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.111882925 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.112026930 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.112086058 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.112092018 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.112118959 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.112132072 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.112165928 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.115700006 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.115768909 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.116089106 CEST49740443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.116103888 CEST4434974067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.116461992 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.116527081 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.116600990 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.116663933 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.117434978 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.117494106 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.118366003 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.118427038 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.131036043 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.131098986 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.133388996 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.133402109 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.133454084 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.137913942 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.137983084 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.147320986 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.147411108 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.147444963 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.147499084 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.190062046 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.190129995 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.191066980 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.191121101 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.191746950 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.191807032 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.192668915 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.192734003 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.192837000 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.192892075 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.192898989 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.192913055 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.192948103 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.193130970 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.193182945 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.193320036 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.193375111 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.193414927 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.193713903 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.193770885 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.194787025 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.194820881 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.194849968 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.194860935 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.194892883 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.194905996 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.195621014 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.195676088 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.195839882 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.195900917 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.196028948 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.196089029 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.196953058 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.197014093 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.197572947 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.197626114 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.197634935 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.197676897 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.197721958 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.198211908 CEST49742443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.198229074 CEST4434974267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.204127073 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.204195023 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.204368114 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.204432011 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.205528975 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.205578089 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.205642939 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.205770016 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.205775976 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.205840111 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.206532001 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.206609011 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.206788063 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.206845045 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.207479000 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.207541943 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.207655907 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.207719088 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.208379984 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.208441973 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.221996069 CEST49743443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.222013950 CEST4434974367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.234714031 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.234775066 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.238164902 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.238228083 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.238292933 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.238348961 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.238666058 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.238711119 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.280699968 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.280792952 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.280827999 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.280879021 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.280895948 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.280998945 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.281049967 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.281709909 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.281749010 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.281799078 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.282577038 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.282588959 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.283600092 CEST49744443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.283616066 CEST4434974467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.293744087 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.293814898 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294028997 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294075966 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294094086 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294100046 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294141054 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294365883 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294429064 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294512033 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294570923 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294863939 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294912100 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294925928 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294930935 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294965982 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.294987917 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295228004 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295254946 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295315027 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295350075 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295406103 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295655966 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295713902 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295824051 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.295892954 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.296056986 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.296113014 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.296483040 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.296494961 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.296775103 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.297300100 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.297346115 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.297357082 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.297363997 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.297398090 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.297411919 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.310084105 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.310096025 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.310148001 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.310714960 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.310728073 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.336703062 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.336764097 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.336977959 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.337038994 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.337125063 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.337176085 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.351569891 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.352359056 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.352371931 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.353905916 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.353955030 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.354676008 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.354768991 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.354918003 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.354926109 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.382179022 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.382252932 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.382339954 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.382399082 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.382556915 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.382613897 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.382807016 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.382859945 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.383099079 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.383147955 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.383275986 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.383325100 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.383506060 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.383557081 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387168884 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387227058 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387424946 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387465954 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387490988 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387496948 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387507915 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387547970 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387558937 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387865067 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387922049 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387943983 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.387993097 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.388051987 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.388098955 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.388108015 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.388119936 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.388149023 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.389648914 CEST49741443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.389663935 CEST4434974167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.409027100 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449462891 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449517012 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449556112 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449558020 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449575901 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449609041 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449624062 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449762106 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449800968 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.449812889 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.450114012 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.450158119 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.452027082 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.489701986 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.489726067 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.491275072 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.491343975 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.493208885 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.493284941 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.533179998 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.533200979 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.580100060 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.591121912 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.613451958 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.613467932 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.614684105 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.615379095 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.615590096 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.616182089 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.662934065 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.662987947 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.663064957 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.663398027 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.663542986 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.663582087 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.663639069 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.665281057 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.665290117 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.665359020 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.666714907 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.666763067 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.666826963 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.667695045 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.667747974 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.667830944 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.684699059 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.684721947 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.684803009 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.686425924 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.686449051 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.686584949 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.686600924 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.697654009 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.697665930 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.698100090 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.698120117 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.701211929 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.701251984 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.825073004 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.825105906 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.889910936 CEST49749443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.889935970 CEST44349749192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.932760000 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.932794094 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.932853937 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.932871103 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.937804937 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.937848091 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.937886000 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.938683987 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.938749075 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.938760996 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.938873053 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.938934088 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.938941002 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.939893007 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.939953089 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.939961910 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.940849066 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.940910101 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.940920115 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.943816900 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.943906069 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.943917036 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.944983006 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.945044041 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.945054054 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.945966005 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.946028948 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.946039915 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.946893930 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.946954966 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.946964979 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.947971106 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.948038101 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.948046923 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949237108 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949296951 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949306965 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949491978 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949551105 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949558020 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949640989 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949708939 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.949714899 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.975481033 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.975502014 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.975905895 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.975913048 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.976340055 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.976468086 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.976486921 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.976640940 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.976705074 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.977524042 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.977587938 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.980371952 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.980443001 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.981477022 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.981549978 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.982316971 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.982382059 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.983361006 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.983433962 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.983442068 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.983469963 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.983478069 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.986119032 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.006498098 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.006520033 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.006583929 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.017808914 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.017877102 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.018059015 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.018120050 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.018399000 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.018459082 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.018619061 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.018683910 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.019002914 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.019082069 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.019094944 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.019262075 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.019313097 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.019841909 CEST49750443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.019856930 CEST4434975067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.027455091 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.031471968 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.031538010 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.031622887 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.031975031 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.031985998 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.032098055 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.032133102 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105607033 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105643988 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105652094 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105675936 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105711937 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105726957 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105755091 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105837107 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105859995 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105868101 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105886936 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105921030 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105946064 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.105956078 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.113563061 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.113586903 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.113617897 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.113643885 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.113656044 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.113698959 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.130661011 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.130685091 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.130769968 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.133006096 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.133038044 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.133105993 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.133116961 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.133151054 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.133465052 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.133476019 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.140861988 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.140934944 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.156961918 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.173002005 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.186599016 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.186610937 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.186635017 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.186671019 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.186732054 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192347050 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192359924 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192383051 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192384958 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192389965 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192405939 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192419052 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192480087 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.192496061 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.193514109 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.193521023 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.193559885 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.193618059 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.194107056 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.194114923 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.194190979 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.194432974 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.194439888 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.194478035 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.194505930 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.196978092 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.196985006 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.197048903 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.206161022 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.206247091 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.207186937 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.207250118 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.208187103 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.208254099 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209156036 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209218979 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209229946 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209245920 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209326029 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209355116 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209367037 CEST4434975367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209376097 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.209417105 CEST49753443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.212852001 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.212873936 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.212965965 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.213781118 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.213788033 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.416786909 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.416835070 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.421231031 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.428409100 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.428421974 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.558397055 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.558409929 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.558541059 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.558664083 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.558702946 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.558784008 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.558784008 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559005022 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559144020 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559377909 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559406042 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559427023 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559458971 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559571028 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559669971 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559873104 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.559937000 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560041904 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560089111 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560112953 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560153008 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560400963 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560448885 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560575008 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560631037 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560769081 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560770988 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560789108 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560887098 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.560908079 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.561008930 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.561034918 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.561129093 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.561141014 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.561203957 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.561738014 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.561878920 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.567404985 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.567444086 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.567495108 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.567552090 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.567576885 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.567908049 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.568177938 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.573144913 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.573662996 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.573914051 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.603349924 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.612010002 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.612010956 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.628078938 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.628084898 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.628659964 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.638670921 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.638690948 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.638731956 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.638741016 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.639000893 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.639014959 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.639892101 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.639908075 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.639933109 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.639947891 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640012026 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640306950 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640314102 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640312910 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640332937 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640585899 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640604019 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640779018 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.640790939 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.641021013 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.641155005 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.641501904 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.641582012 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.643219948 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.643256903 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.643479109 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.646863937 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.646939039 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.647959948 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.648052931 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.648812056 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.648880959 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.650031090 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.650099993 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.652395964 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.652602911 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.658938885 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.659224987 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.659617901 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.659620047 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.659626007 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.659631014 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.659856081 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.660119057 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.660120010 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.660126925 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.660135984 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.697649002 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.703392982 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.705677032 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.705681086 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.705689907 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.705698013 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.705703020 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.705883980 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.714514971 CEST49754443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.714546919 CEST4434975467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.716635942 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.716638088 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.716650009 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.721290112 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.721406937 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.749370098 CEST49752443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.749389887 CEST4434975267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.753654003 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.753958941 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.763401031 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787214041 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787266970 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787403107 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787466049 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787740946 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787780046 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787787914 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787832975 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787856102 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787853956 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787920952 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787920952 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.787921906 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.788813114 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.788834095 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.788871050 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.788949966 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.788954020 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.788964987 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.788991928 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.789170980 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.792424917 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.792483091 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.792643070 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.792685986 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.792779922 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.800080061 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.800097942 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.816883087 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.816992044 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817069054 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817097902 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817109108 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817172050 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817178011 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817550898 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817679882 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817717075 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.817878962 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.854022026 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.857532024 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.857568979 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.857662916 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.857743979 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.860933065 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.094418049 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.098014116 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.135943890 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.146163940 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.398699999 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.398724079 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.399166107 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.399286032 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.399307013 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.400319099 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.400331974 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.400382042 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.400801897 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.401818991 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.401885986 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.403394938 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.403444052 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.406764030 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.406805038 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.406810999 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.415640116 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.415657043 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.415910959 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.443403006 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.447395086 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.455070019 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.457251072 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534388065 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534410954 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534416914 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534436941 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534501076 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534518003 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534518003 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534543037 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.534986973 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.535027027 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.535036087 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.535084009 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.535119057 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.535135031 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.536648035 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.536706924 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.536715984 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.536741972 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.536792994 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.593875885 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.593935013 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.593988895 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.652162075 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.652187109 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.669076920 CEST49759443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.669101000 CEST4434975967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.670161009 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.670187950 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.670239925 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.683063030 CEST49760443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.683075905 CEST4434976067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.683615923 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.683649063 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.683707952 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684581041 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684596062 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684613943 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684624910 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684633970 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684637070 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684657097 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684680939 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.684710026 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.685837984 CEST49756443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.685857058 CEST44349756142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.706094027 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.706105947 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.715198040 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.715221882 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725800991 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725816965 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725833893 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725847960 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725848913 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725867033 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725876093 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725888968 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725899935 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725914001 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.725938082 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.752362967 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.752377033 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.752399921 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.752409935 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.752424002 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.752435923 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.752464056 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.752476931 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.784337997 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.784375906 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.784403086 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.784413099 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.784437895 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.784456015 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.790150881 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.790205956 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.826477051 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.826513052 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.826549053 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.826559067 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.826596975 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.843789101 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.843825102 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.843853951 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.843864918 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.843892097 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.860027075 CEST49755443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.860045910 CEST4434975567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.860747099 CEST49758443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.860775948 CEST4434975867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.863224030 CEST49757443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.863235950 CEST44349757192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.866071939 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.866097927 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.866136074 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.866148949 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.866189957 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.873997927 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.874027967 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.874056101 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.874063969 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.874094963 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.874108076 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.877623081 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.877674103 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.894593954 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.894649029 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.894653082 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.894716024 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.894721985 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.917120934 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.917155981 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.917184114 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.917193890 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.917228937 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.928143024 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.928179026 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.928212881 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.928224087 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.928255081 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934102058 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934129000 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934163094 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934173107 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934201956 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934597969 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934638023 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934643984 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.934684038 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.938364983 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.938416004 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.938427925 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.938432932 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.938469887 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956600904 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956639051 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956660986 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956711054 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956718922 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956733942 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956756115 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956763029 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956784010 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956799030 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956847906 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:09.956887960 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.093703032 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.094502926 CEST49767443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.094526052 CEST4434976767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.095096111 CEST49766443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.095129013 CEST4434976667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.097872972 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.097896099 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.097954988 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.102700949 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.102714062 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.109740019 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.118362904 CEST49764443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.118376970 CEST44349764157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.155396938 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.240993977 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.241225958 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.241249084 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.241583109 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.241954088 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.242019892 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.242125988 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.244532108 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.244725943 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.244735956 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.245810986 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.246104002 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.246228933 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.246233940 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.246263981 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.283406973 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.290429115 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.310944080 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.311001062 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.311047077 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.311316013 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.311337948 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.311347961 CEST49765443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.311353922 CEST44349765184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.342058897 CEST49779443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.342083931 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.342161894 CEST49779443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.342479944 CEST49779443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.342490911 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.396955967 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.396977901 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.397310972 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.397337914 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.397557020 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.397591114 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.397660971 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.397670031 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.397748947 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.398350000 CEST49775443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.398360968 CEST4434977567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.449858904 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.480283022 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.480293036 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.480400085 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.480684996 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.480695009 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.480766058 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.481571913 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.481653929 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.483129025 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.483212948 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.498075962 CEST804973567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.498136044 CEST4973580192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.508095980 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.508229971 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.567231894 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.567358017 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.568166971 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.568490982 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.568749905 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.568847895 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.569473028 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.569629908 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.570369005 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.570470095 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.570668936 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.570791960 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.571603060 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.571675062 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.594822884 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.594923973 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.594952106 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.595041037 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.595371008 CEST49776443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.595392942 CEST4434977667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.651612997 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.664427042 CEST4973580192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.664438963 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.664478064 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.666274071 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.666448116 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.669251919 CEST804973567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.671258926 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.671324968 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.672029018 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.672044039 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.789695978 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.805867910 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.805887938 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.805951118 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.805993080 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.807041883 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.004949093 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.005327940 CEST49779443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.272032022 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.272064924 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.272142887 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.278702021 CEST49778443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.278734922 CEST4434977867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.289859056 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.289885998 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.297195911 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.297197104 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.297230959 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.297230959 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.298746109 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.298747063 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.333905935 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.333911896 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.333920002 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.333954096 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.336388111 CEST49779443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.336417913 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.336843967 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.353509903 CEST49779443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.399403095 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.434979916 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.435013056 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.435070992 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.435782909 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.435791016 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.439788103 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.439799070 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.439857006 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.441086054 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.441118002 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.441174030 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.445679903 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.445694923 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.446017981 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.446027994 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.614867926 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.614955902 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.615022898 CEST49779443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.917649031 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.939918041 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.960700035 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.965384007 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.982301950 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.008790970 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.017679930 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.017690897 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.017796993 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.017816067 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.018158913 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.018165112 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.018167973 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.018610001 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.018845081 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.018912077 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.019242048 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.019296885 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.019319057 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.019375086 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.019432068 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.019483089 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.023102999 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.023175001 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.023255110 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.023263931 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.063396931 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.063400030 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.068861008 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.080100060 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.080519915 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.080528975 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.081621885 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.081684113 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.083168983 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.083240032 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.083293915 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.083612919 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.083621025 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.083849907 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.083857059 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.084528923 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.084579945 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.085517883 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.085570097 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.086667061 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.087004900 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.087172985 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.087296009 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.087307930 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.087620020 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.087637901 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.088746071 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.088802099 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.091308117 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.091370106 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.091717958 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.091726065 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.121037006 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.121109009 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.121165991 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.138600111 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.138617039 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.138621092 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.141594887 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.141613007 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.141654015 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.141664982 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.141679049 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.141712904 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.144980907 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.145003080 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.145035982 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.145051956 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.145060062 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.145087957 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.154436111 CEST49779443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.154459000 CEST44349779184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.155850887 CEST49787443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.155870914 CEST44349787192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.156202078 CEST49781443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.156213045 CEST4434978167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.158835888 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.158866882 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.158930063 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.159178019 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.159187078 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.163701057 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.163733959 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.163799047 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.164164066 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.164174080 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.196438074 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.231180906 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.231192112 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.231219053 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.231235027 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.231302023 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.235582113 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.235589981 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.235646963 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.236378908 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.236386061 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.236438036 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.237248898 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.237256050 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.237297058 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.237333059 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.263247967 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.263257027 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.263309002 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.326132059 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.326208115 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.326792002 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.326860905 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.327301025 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.327362061 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.328082085 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.328140974 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.328310966 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.328367949 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.329046965 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.329102039 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.329858065 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.329921007 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.353852987 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.353924990 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.362317085 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.362875938 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.362926006 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.363229990 CEST49786443192.168.2.4142.250.186.66
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.363239050 CEST44349786142.250.186.66192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.364420891 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.364628077 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.364677906 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.364706993 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.364712000 CEST44349783142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.364725113 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.364753962 CEST49783443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.365354061 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.365597963 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.365648031 CEST4434978266.102.1.156192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.365701914 CEST49782443192.168.2.466.102.1.156
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.416695118 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.416759014 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.417098045 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.417152882 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.417525053 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.417586088 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.417705059 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.417762041 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.418148041 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.418207884 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.418212891 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.418232918 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.418277025 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.418356895 CEST49784443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.418364048 CEST4434978467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.763340950 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.763401985 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.763480902 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.764578104 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.764616013 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.764765978 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.765264988 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.765302896 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.765386105 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.769782066 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.769812107 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.769979000 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.770437956 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.770446062 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.770569086 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.774988890 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.775000095 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.775096893 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.780227900 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.780241966 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.781598091 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.781615019 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.782093048 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.782104969 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.782660007 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.782675982 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.783065081 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.783072948 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784364939 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784374952 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784965038 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784986019 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.785094023 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.786875963 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.786885023 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.787081957 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.789225101 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.789242983 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.789493084 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.790317059 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.790328979 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.791249037 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.791258097 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.792994976 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.793004036 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.802402020 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.802747965 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.802757025 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.803962946 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.804039955 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.805217028 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.805293083 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.805902004 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.805912971 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.813417912 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.814246893 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.814258099 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.814588070 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.815409899 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.815464973 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.815601110 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.837222099 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.837230921 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.837348938 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.837605000 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.837615013 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.859395027 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.860392094 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097584963 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097640991 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097672939 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097712040 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097717047 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097749949 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097764015 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097776890 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097877979 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.097884893 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.105516911 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.108768940 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.108798981 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.119968891 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.120795012 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.120803118 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.131537914 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.132422924 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.132431030 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.179399014 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.185771942 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.186780930 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.186804056 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.186837912 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.186851978 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.186889887 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.193856955 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.200819016 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.200855970 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.200911999 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.200922966 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.200973988 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.205626011 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.212080002 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.212107897 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.212122917 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.212131023 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.212186098 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.229626894 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.229680061 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.229707956 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.229724884 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.229737043 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.229811907 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.231080055 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.237164021 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.237190008 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.237241983 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.237267017 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.237314939 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.243469954 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.249811888 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.249840975 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.249869108 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.249886036 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.249895096 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.249919891 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.249994040 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.250087976 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.250283957 CEST49789443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.250293016 CEST44349789216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257318020 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257390976 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257515907 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257626057 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257679939 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257688046 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257885933 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257931948 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.257939100 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.258091927 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.258135080 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.258141994 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.263262033 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.263293982 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.263308048 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.263314962 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.263540983 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.264739990 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.264954090 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.264966965 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.265975952 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.266052961 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.266659021 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.266709089 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.267095089 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.267100096 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.269315004 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.269360065 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.269372940 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.269416094 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.276295900 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.276328087 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.276379108 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.276386023 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.292443991 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.292814016 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.292821884 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.293957949 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.294018984 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.294517994 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.294591904 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.294627905 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.296567917 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.297425985 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.321163893 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.321680069 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.335392952 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.338840961 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.339956999 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.339981079 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.340132952 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.340138912 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.340437889 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.340446949 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.340976954 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.341025114 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.341353893 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.341403961 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.341550112 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.341579914 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.341588020 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.341604948 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.342171907 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.342228889 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.342359066 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.342365026 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.343853951 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.343918085 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.344259024 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.344434023 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.344553947 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.344558001 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.349493027 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.349556923 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.349570036 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.354547977 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.356739044 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.356744051 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.359935045 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.359989882 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.359997034 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.363109112 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.363152027 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.363200903 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.363208055 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.363249063 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368804932 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368853092 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368884087 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368906021 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368911982 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368942976 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368948936 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368952990 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368993998 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.368998051 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.369015932 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.369051933 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.374550104 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.375880957 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.381565094 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.381572962 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.392141104 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.392203093 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.392209053 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.392220020 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.392389059 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.394980907 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.395030022 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.395114899 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.395159960 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.398021936 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.410454035 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.410465002 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.410654068 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.410676003 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.410778046 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.410789013 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.411209106 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.411262035 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.412030935 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.412101030 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.412451029 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.412522078 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.412977934 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.413042068 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.416106939 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.416183949 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.416760921 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.416876078 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.416949034 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.416953087 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.418504953 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.419110060 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.419121027 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.420191050 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.420274973 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.424391031 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.424431086 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.424438953 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.424453974 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.424503088 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.424509048 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.427017927 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.427054882 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.427061081 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.427073002 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.427123070 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.427129030 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.430989027 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.431057930 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.432126045 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.432140112 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.432333946 CEST49799443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.432353973 CEST44349799192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.435317039 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.435523987 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.435534954 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.436165094 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.436211109 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.436258078 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.436708927 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.436768055 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.437321901 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.437371969 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.438476086 CEST49805443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.438489914 CEST44349805192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.439016104 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.439022064 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.441807985 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.441858053 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.441865921 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.443345070 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.443356037 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.443378925 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.443401098 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.443413019 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.443433046 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.455919981 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.456373930 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.456418991 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.456424952 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.459393978 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.462755919 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.462879896 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.462939024 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.462944984 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.462976933 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.463391066 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.463421106 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.464361906 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.464376926 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.464426994 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.464426994 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.464462996 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.466636896 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.466658115 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.466715097 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.466720104 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.467206001 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.467780113 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.467811108 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.467839956 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.467847109 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.467889071 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.472007036 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.476530075 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.476588011 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.476593018 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.476599932 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.476722956 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.481956959 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.482011080 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.482243061 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.482287884 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.484230042 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.497576952 CEST49793443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.497586966 CEST4434979367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.498111963 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.498147964 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.498246908 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.499263048 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.499269009 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.499634981 CEST49795443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.499646902 CEST4434979567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.500375032 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.500400066 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.500458956 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.502001047 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.502010107 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.516767025 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.516822100 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.516829014 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530327082 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530338049 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530502081 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530545950 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530555010 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530581951 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530657053 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530666113 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530694962 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530719042 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530725002 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.530747890 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.531590939 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.531598091 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.531620026 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.531641960 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.531649113 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.531676054 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532090902 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532131910 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532145977 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532175064 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532186985 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532188892 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532238960 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532247066 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532542944 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532551050 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532571077 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532599926 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532605886 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.532627106 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.537883997 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.537940025 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.537949085 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.539534092 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.539552927 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.539618015 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.539628983 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.539788961 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.539869070 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.540121078 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.540148973 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.540201902 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.540209055 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.540364981 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.540417910 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.541635990 CEST49791443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.541646957 CEST4434979167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542004108 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542026043 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542088032 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542244911 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542258024 CEST4434979067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542277098 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542301893 CEST49790443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542473078 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542485952 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542568922 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.542994022 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.543004036 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.543517113 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.543548107 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.543565035 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.543575048 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.543710947 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.543718100 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.547120094 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.547132969 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.548347950 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.548377037 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.548528910 CEST44349788157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.548580885 CEST49788443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550560951 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550595999 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550621033 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550637960 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550641060 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550652981 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550693989 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550699949 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550736904 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550750971 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550863981 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.550909996 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.553442955 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.553451061 CEST4434979267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.553462982 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.553491116 CEST49792443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.554075956 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.554094076 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.554208040 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.555567026 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.555577040 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.558356047 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.558363914 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.558403969 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.558410883 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.558427095 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.558464050 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.559504986 CEST49794443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.559509993 CEST4434979467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601357937 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601376057 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601464033 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601470947 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601496935 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601520061 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601723909 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601733923 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601924896 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.601931095 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.622415066 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.622427940 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.622514009 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.622693062 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.622704983 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.701994896 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.702034950 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.702127934 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.702174902 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.702208996 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.703421116 CEST49797443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.703438997 CEST44349797216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.718803883 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.718859911 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.718909025 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.769912004 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.769925117 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813287020 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813298941 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813330889 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813344002 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813345909 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813357115 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813371897 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813384056 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813399076 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.813415051 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.849000931 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.849014044 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.849044085 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.849069118 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.849071026 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.849118948 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.849128008 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.849226952 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.887012959 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.887032032 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.887077093 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.887084007 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.887114048 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.887132883 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.919594049 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.919614077 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.919675112 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.919682980 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.919727087 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.924236059 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.924300909 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.946896076 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.946933985 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.946971893 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.946980000 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.947005033 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.974435091 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.974455118 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.974486113 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.974493980 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.974508047 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.997958899 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.997982025 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.998023033 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.998030901 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.998060942 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.011831045 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012062073 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012078047 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012176991 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012196064 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012239933 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012245893 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012276888 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012288094 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012517929 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.012975931 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.013046026 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.013168097 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.016736984 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.016788006 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.024652958 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.025907040 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.025940895 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.025984049 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.025993109 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.026025057 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.034893036 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.034899950 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.035278082 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.036201954 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.036277056 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.036616087 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.038849115 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.038870096 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.038945913 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.038954973 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.039000988 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.049196959 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.049509048 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.049527884 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.050924063 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051001072 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051312923 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051328897 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051351070 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051374912 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051409960 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051417112 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051423073 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051592112 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.051599026 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.055398941 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.062932968 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.062957048 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.063008070 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.063014030 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.063045025 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.064979076 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.065038919 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.065046072 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.065093040 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.074554920 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.074594975 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.074630022 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.074639082 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.074657917 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.074677944 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.083391905 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.085494995 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.085515022 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.085560083 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.085566998 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.085597992 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.085608959 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.088264942 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.088649988 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.088675022 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089051962 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089114904 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089123011 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089167118 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089271069 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089658022 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089728117 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089773893 CEST49801443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.089798927 CEST44349801157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.091250896 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.091296911 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.091581106 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.091586113 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.095561028 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.142074108 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.148869991 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.149271011 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.149286032 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.150368929 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.150430918 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.151089907 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.151151896 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.151249886 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.163665056 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.163691044 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.163744926 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.163759947 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.164376020 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.164422035 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.164429903 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.164442062 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.164491892 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.164853096 CEST49809443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.164865971 CEST4434980967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.180366039 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.180408001 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.180455923 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.180464029 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.191392899 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.198179960 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.198201895 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.198249102 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.198256969 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.198268890 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.198318005 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.199271917 CEST49810443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.199280024 CEST4434981067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.214629889 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.214637041 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.232630014 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.232836962 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.232848883 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.234292030 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.234349966 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.238733053 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.238822937 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.239013910 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.239018917 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.242311001 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.242330074 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.242383003 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.242387056 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.242428064 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.244760036 CEST49812443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.244771004 CEST4434981267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.251012087 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.251763105 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.251774073 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.252129078 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.257533073 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270047903 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270144939 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270150900 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270234108 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270243883 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270267010 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270275116 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270279884 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.270297050 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.271254063 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.271262884 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.271326065 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.271332026 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.272252083 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.272260904 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.272654057 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.272660971 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.287575006 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.287688971 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.287839890 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.288321018 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.288333893 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.289454937 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.289510012 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.297360897 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.297391891 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.297418118 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.297424078 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.297442913 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.299454927 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.299516916 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.299546957 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.299566031 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.300204992 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.300287962 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.300487041 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.300493002 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.307596922 CEST49811443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.307606936 CEST4434981167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.335391045 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.360388994 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.360811949 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.360826969 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.360848904 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.360852003 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.360858917 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.360883951 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.360917091 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.361603022 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.361612082 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.361634016 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.361648083 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.361680984 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.361905098 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.361912966 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.361958027 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.362828016 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.362835884 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.362879038 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.363552094 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.363559961 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.363610029 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.364449024 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.364469051 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.364509106 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.364567995 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.364577055 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.364620924 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.388179064 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.388253927 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.388258934 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.388314962 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.388355017 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.433372974 CEST49808443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.433384895 CEST4434980867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.505031109 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.505111933 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.505157948 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.537578106 CEST49813443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.537595034 CEST44349813157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.563302040 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.563365936 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.563393116 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.563400030 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.564886093 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.564893961 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.582149982 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.582189083 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.582214117 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.582218885 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.582257986 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704389095 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704389095 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704428911 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704444885 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704494953 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704503059 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704508066 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704531908 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704544067 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704554081 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704586983 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704824924 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704885960 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.704931974 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.709021091 CEST49814443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.709031105 CEST44349814157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.737534046 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.737556934 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.737588882 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.737596035 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.737612963 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.737631083 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.805219889 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.805238962 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.805284977 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.805293083 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.805344105 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.809597969 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.809642076 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.817068100 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.817147017 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.817190886 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.817549944 CEST49815443192.168.2.4157.240.253.1
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.817563057 CEST44349815157.240.253.1192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.902911901 CEST49816443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.902944088 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.903006077 CEST49816443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.903273106 CEST49816443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.903284073 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.991708040 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.991744041 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.991892099 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.992104053 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:14.992116928 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021157026 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021168947 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021222115 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021369934 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021375895 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021420956 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021569014 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021578074 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021750927 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.021759987 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.542027950 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.542732000 CEST49816443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.542747974 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.543061018 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.543509007 CEST49816443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.543557882 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.543844938 CEST49816443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.587393045 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.690660954 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.691585064 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.691591978 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.693013906 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.693089008 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.693635941 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.693700075 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.693782091 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.693787098 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.710046053 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.710313082 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.710330963 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.710664034 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.710972071 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.711044073 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.711112022 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.751394987 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.752511978 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.775057077 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.775347948 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.775365114 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.776333094 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.776405096 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.777952909 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.778002024 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.778568029 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.778574944 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.824584007 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.824999094 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.825056076 CEST49816443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.826237917 CEST49816443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.826253891 CEST44349816216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.831970930 CEST49823443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.832010984 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.832077026 CEST49823443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.832422972 CEST49823443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.832433939 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.845814943 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.845814943 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.965735912 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.965806961 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.965936899 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.966260910 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.966268063 CEST44349821157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.966278076 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.966316938 CEST49821443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980113983 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980180025 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980221033 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980268002 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980279922 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980326891 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980484009 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980546951 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980600119 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.980604887 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.986274004 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.986319065 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.986325979 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.992600918 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.992845058 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.992854118 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.998939991 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.998984098 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.998990059 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.049051046 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.066895962 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.067142963 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.067202091 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.067923069 CEST49818443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.067930937 CEST44349818216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.080806971 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.080837965 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.080949068 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.081301928 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.081315994 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.122061968 CEST49826443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.122102976 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.122163057 CEST49826443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.122525930 CEST49826443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.122539997 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.160481930 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.160531998 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.160614967 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.160655975 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.160667896 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.160687923 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.160715103 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.160748005 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.161621094 CEST49822443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.161628962 CEST44349822157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.480654955 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.512550116 CEST49823443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.512572050 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.512919903 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.513410091 CEST49823443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.513458967 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.513653040 CEST49823443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.559393883 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.723855019 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.738622904 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.746376038 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.746392012 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.746859074 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.746881008 CEST49826443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.746901035 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.747277021 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.750767946 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.750852108 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.753350019 CEST49826443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.753420115 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.753914118 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.753997087 CEST49826443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.773684978 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.774020910 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.774074078 CEST49823443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.795393944 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.795399904 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.876754999 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.876822948 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:16.876944065 CEST49826443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.016462088 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.016515017 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.016551971 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.016582966 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.016592026 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.016602993 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.016632080 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.022804976 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.022841930 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.022869110 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.022897005 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.022908926 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.022927046 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.028769016 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.029158115 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.029165983 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.036099911 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.037038088 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.037045956 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.079740047 CEST49823443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.079770088 CEST44349823216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.108571053 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.108746052 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.108802080 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.108952045 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.341806889 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.341875076 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.341955900 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.425174952 CEST49826443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.425216913 CEST4434982667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.426753998 CEST49825443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.426774979 CEST44349825216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.707230091 CEST49748443192.168.2.4172.217.18.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.707268953 CEST44349748172.217.18.4192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:18.938769102 CEST49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                  Sep 27, 2024 18:36:18.938810110 CEST44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.199412107 CEST49831443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.199449062 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.199567080 CEST49831443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.202142954 CEST49831443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.202157021 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.795217037 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.825249910 CEST49831443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.825277090 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.826773882 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.835346937 CEST49831443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.835452080 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.835558891 CEST49831443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.883399010 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.958022118 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.958129883 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:19.958236933 CEST49831443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:20.118660927 CEST49831443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:20.118679047 CEST4434983167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.202538967 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.202584028 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.202672005 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.202800035 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.202826977 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.202878952 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.203453064 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.203465939 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.203725100 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.203738928 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.916490078 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.916860104 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.916871071 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.917264938 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.917318106 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.917901039 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.917988062 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.918143034 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.918165922 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.918445110 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.918700933 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.919133902 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.919217110 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:34.963414907 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.020237923 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.378699064 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.378721952 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.378777027 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.378789902 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.406120062 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.406191111 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.406199932 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.469325066 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.469414949 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.469420910 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470379114 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470385075 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470418930 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470432997 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470438957 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470480919 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470485926 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470495939 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470530033 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.470552921 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.506295919 CEST49880443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.506304979 CEST4434988067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.655672073 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.655699015 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.655826092 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.656069994 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.656086922 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.656763077 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.656810045 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.656958103 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.657135963 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.657191992 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.657247066 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.657370090 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.657659054 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.657684088 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.657860994 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.657876015 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.699448109 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.782229900 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.782250881 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.782260895 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.782304049 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.782313108 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.782327890 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.782363892 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.810046911 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.810055971 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.810091019 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.810173988 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.810173988 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.810184956 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.870419025 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.870426893 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.870459080 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.870583057 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.870583057 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.870594978 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.871360064 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.871367931 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.871412039 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.871428013 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.871442080 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.871474028 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.872189999 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.872198105 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.872224092 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.872262955 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.872273922 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.872296095 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.897932053 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.897943020 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.898055077 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.898055077 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.898072958 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.958883047 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.958893061 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.958950996 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.958971977 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959362984 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959368944 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959404945 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959414005 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959430933 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959439993 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959475040 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959475040 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959479094 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959563017 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959744930 CEST49879443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.959772110 CEST4434987967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.986534119 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.986588955 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.986664057 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.987004995 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:35.987023115 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.126619101 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.127446890 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.127464056 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.127809048 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.128607035 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.128675938 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.128784895 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.173693895 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.174091101 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.174108028 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.174510002 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.175391912 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.175822973 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.175894976 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.176027060 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.219408035 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229201078 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229244947 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229284048 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229290009 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229305983 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229355097 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229414940 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229454994 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229461908 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229495049 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229538918 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.229548931 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.230294943 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.230346918 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.261593103 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.306632996 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.306659937 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.307044029 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.307487965 CEST49883443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.307507038 CEST44349883192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.309660912 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.309722900 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.310550928 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.324254990 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.324281931 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.324345112 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.324364901 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.351408958 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.352155924 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.352238894 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.352269888 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.356532097 CEST49890443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.356564045 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.356650114 CEST49890443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.360012054 CEST49890443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.360028982 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.412903070 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.413009882 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.413024902 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414216042 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414235115 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414253950 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414316893 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414324999 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414338112 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414566994 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414587021 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414619923 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414628029 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.414659977 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.435765982 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.435786963 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.435826063 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.435863018 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.435878038 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.435911894 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.440896034 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.440939903 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.440973997 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.440983057 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.441018105 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.441023111 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.441198111 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.441252947 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.462709904 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.462841988 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.462857962 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.523731947 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.523781061 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.523822069 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.523832083 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.523858070 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.524550915 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.524560928 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.524588108 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.524631977 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.524641037 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.524661064 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.526071072 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.526078939 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.526143074 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.526145935 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.526196003 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.579758883 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.635518074 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.665359974 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.665381908 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.665745974 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.697048903 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.697134018 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.698937893 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.710174084 CEST49885443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.710201025 CEST4434988567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.734512091 CEST49891443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.734535933 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.734755993 CEST49891443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.739444971 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.761163950 CEST49891443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.761178017 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.784934998 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.784965038 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.785073042 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.785301924 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.785315990 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.785825968 CEST49884443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.785835981 CEST4434988467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.796818972 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.796917915 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.797010899 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.797311068 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.797339916 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.803119898 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.803170919 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.803260088 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.803708076 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.803741932 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.813668013 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.813690901 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.813955069 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.814260006 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.814274073 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.820919037 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.820940971 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.820947886 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.820981979 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.820995092 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.821002007 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.821021080 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.821036100 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.821429014 CEST49890443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.821445942 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.821764946 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.822182894 CEST49890443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.822256088 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.822458982 CEST49890443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.831093073 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.831106901 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.831168890 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.831336975 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.831347942 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.848644972 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.848676920 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.848716021 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.848728895 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.848757982 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.867409945 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.907823086 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.907831907 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.907886028 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.907905102 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.908740044 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.908747911 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.908771992 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.908826113 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.908837080 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.908850908 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.910027027 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.910034895 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.910082102 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.910191059 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.910202980 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.919382095 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.919457912 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.919523954 CEST49890443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.920047998 CEST49890443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.920063972 CEST44349890192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.928277969 CEST49899443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.928293943 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.928397894 CEST49899443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.928683043 CEST49899443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.928694963 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.935671091 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.935678959 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.935699940 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.935739040 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.935750008 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.935781956 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994344950 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994354963 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994412899 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994415045 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994472980 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994515896 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994873047 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994879961 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994898081 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994930983 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994965076 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994970083 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.994982004 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.995012045 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.995044947 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.995306969 CEST49889443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:36.995318890 CEST4434988967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.253370047 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.254090071 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.254110098 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.254574060 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.255445957 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.255522013 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.255642891 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.303420067 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.394015074 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.394413948 CEST49899443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.394454002 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.394697905 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.394804955 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.394927025 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.394994020 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.395267010 CEST49899443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.395334005 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.395358086 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.395486116 CEST49899443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.395807981 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.395878077 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.396009922 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.418318987 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.418544054 CEST49891443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.418565989 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.418878078 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.419190884 CEST49891443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.419274092 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.419378042 CEST49891443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.421920061 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.422159910 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.422174931 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.422796965 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.423942089 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.424434900 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.424520016 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.424573898 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427262068 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427381992 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427464008 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427480936 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427608013 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427700996 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427714109 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427738905 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427896976 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427911997 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.427928925 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.428303003 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.428318024 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.428466082 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.428520918 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.428531885 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.428633928 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.428680897 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.428693056 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.439440012 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.443444014 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.453546047 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.453764915 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.453777075 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.454886913 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.455216885 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.455473900 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.455662966 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.463417053 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.471401930 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.493303061 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.493366003 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.493887901 CEST49899443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.494206905 CEST49899443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.494226933 CEST44349899192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.494477034 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.494849920 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.494858980 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.495290041 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.495601892 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.495661974 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.495930910 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.499403954 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.513806105 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.513873100 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.513895988 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.514091969 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.514159918 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.514328957 CEST49893443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.514357090 CEST44349893192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.525141954 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.539436102 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.545007944 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.545032978 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.545095921 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.545110941 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.609258890 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.609319925 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.609396935 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.609410048 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.611967087 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.630992889 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.631001949 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.631066084 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.631721973 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.631728888 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.631792068 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.632673979 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.632680893 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.632741928 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.634027004 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.634032965 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.634090900 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.659151077 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.659219980 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.692684889 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.692753077 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.692823887 CEST49891443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.693399906 CEST49891443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.693412066 CEST44349891157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.697954893 CEST49900443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.698009014 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.698106050 CEST49900443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.698471069 CEST49900443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.698478937 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702039003 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702114105 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702126026 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702363014 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702382088 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702400923 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702416897 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702428102 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702445984 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.702461004 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703434944 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703454971 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703494072 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703502893 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703517914 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703814983 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703879118 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703886986 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.703977108 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.704134941 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.704252958 CEST49895443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.704263926 CEST4434989567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.719079018 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.719140053 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.719150066 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.719162941 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.719218016 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.719397068 CEST49894443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.719409943 CEST4434989467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.802969933 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.803020000 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.803054094 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.803077936 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.803086996 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.803121090 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.803131104 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.803137064 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.803184032 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809041977 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809242964 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809292078 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809298038 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809447050 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809612989 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809665918 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809674978 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.809827089 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.810028076 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.810034990 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.810168028 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.810219049 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.814369917 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.814418077 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.814424038 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.818064928 CEST49892443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.818075895 CEST44349892157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.820632935 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.820713997 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.820719957 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.822324038 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.822365046 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.822613001 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.822868109 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.822885990 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.890425920 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.890481949 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.890491009 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.891275883 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.891326904 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.891334057 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.897687912 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.897770882 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.897778034 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.904057026 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.904114962 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.904123068 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.910363913 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.910415888 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.910423040 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.917428970 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.917488098 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.917495966 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.922914028 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.922976971 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.922985077 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.928709030 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.928805113 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.928812027 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.934878111 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.935952902 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.935961008 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.940583944 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.940680981 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.940687895 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.946449995 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.946504116 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.946522951 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.952359915 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.952526093 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.952533007 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.958992004 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.959131002 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.959294081 CEST49896443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:37.959310055 CEST44349896216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.329597950 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.329969883 CEST49900443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.329991102 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.330317974 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.331089973 CEST49900443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.331140995 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.331357002 CEST49900443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.375422001 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.464452982 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.464905977 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.464936972 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.465406895 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.466279984 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.466365099 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.466459990 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.511409998 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.603444099 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.603542089 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.603606939 CEST49900443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.605173111 CEST49900443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.605190039 CEST44349900157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872205019 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872364998 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872433901 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872484922 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872617960 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872683048 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872706890 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872836113 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:38.872961998 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.342097044 CEST49901443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.342135906 CEST44349901157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.565560102 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.565599918 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.567514896 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.567748070 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.567791939 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.567842007 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.568643093 CEST49905443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.568656921 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.568759918 CEST49905443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.570123911 CEST49905443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.570139885 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.570843935 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.570854902 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.571073055 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:39.571085930 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.096813917 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.097141027 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.097161055 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.097608089 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.098953009 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.099025965 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.099224091 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.139399052 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.197967052 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.198203087 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.198221922 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.198576927 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.199012041 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.199079037 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.207171917 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.207591057 CEST49905443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.207598925 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.207916021 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.208235025 CEST49905443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.208297014 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.250705004 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.250746012 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.250804901 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.250821114 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.253087997 CEST49905443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.254014969 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.301337957 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.341476917 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.341490030 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.341531038 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.341567039 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.341811895 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.341871023 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.342724085 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.342776060 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.342782021 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.342818975 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.342854977 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.400202036 CEST49903443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.400218964 CEST4434990367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.479125977 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.479404926 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.479441881 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.480057001 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.480428934 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.480504990 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.480715990 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.480727911 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.480730057 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.482101917 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.482134104 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.485342026 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.485364914 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.486854076 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.489662886 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.489672899 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.490502119 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.490534067 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.490921974 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.491149902 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.491166115 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.519397974 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.607264996 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.607285023 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.607294083 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.607319117 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.607458115 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.607466936 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.634778976 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.634812117 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.634886026 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.634886026 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.634896040 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.675977945 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.699582100 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.699592113 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.699620008 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.699651003 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.699855089 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.700540066 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.700547934 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.700620890 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.700620890 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.701581001 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.701587915 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.701708078 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.727240086 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.727247953 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.727287054 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.727308035 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.792120934 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.792206049 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.792550087 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.792614937 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.793445110 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.793559074 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.794260979 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.794469118 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.795109034 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.795233965 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.795255899 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.795537949 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.796142101 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.796412945 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.819879055 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.820492029 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.884831905 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.884874105 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.884901047 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.884912968 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.884939909 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.885155916 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.885241985 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.885248899 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.885453939 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.885642052 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.885724068 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886282921 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886323929 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886351109 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886362076 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886367083 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886383057 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886404991 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886694908 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886703968 CEST4434990267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886728048 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886749983 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.886749983 CEST49902443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.891974926 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.891999006 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.892062902 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.892915010 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:40.892923117 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.028402090 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.029201984 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.031831980 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.031847000 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.031848907 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.031862020 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.032331944 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.032778025 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.033149958 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.033186913 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.033265114 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.033849001 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.033898115 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.034061909 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.034069061 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.077728987 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.077735901 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.079396963 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.106647968 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.106972933 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.107002974 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.107330084 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.107892036 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.107892036 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.107908010 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.107953072 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.111874104 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.112083912 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.112092972 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.113506079 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.113728046 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.113980055 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.113980055 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.113990068 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.114073992 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.125085115 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.155090094 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.155096054 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.155097008 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.180973053 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.180988073 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.180990934 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.181025982 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.181111097 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.181119919 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.181569099 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.183002949 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.183028936 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.183259964 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.183273077 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.183286905 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.183425903 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.185857058 CEST49906443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.185866117 CEST4434990667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.187622070 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.187661886 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.188026905 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.188343048 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.188357115 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.206935883 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.256118059 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.256144047 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.256151915 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.256351948 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.256392956 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.262100935 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.262129068 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.262139082 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.262165070 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.262236118 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.262236118 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.262248039 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.271315098 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.271323919 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.271389961 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.271959066 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.271975040 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.272200108 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.272706985 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.272715092 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.272753000 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.273561001 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.273566961 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.273633003 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.273633003 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.298300982 CEST49913443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.298336029 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.298480988 CEST49913443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.299622059 CEST49913443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.299635887 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.303360939 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.303474903 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.309180021 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.309186935 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.357192039 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.357203007 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.357239962 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.357281923 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.357400894 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.357515097 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.357522011 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.357852936 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.358429909 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.358437061 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.358539104 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.359251022 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.359260082 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.359426022 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.359436989 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.359462976 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.359469891 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.359489918 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360162020 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360171080 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360184908 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360192060 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360203981 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360229969 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360889912 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360898972 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360923052 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360930920 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.360955954 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.361795902 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.361823082 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.361828089 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.361848116 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.361860037 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.362720966 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.370016098 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.370130062 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.370790958 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.370881081 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.371447086 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.371529102 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.371634960 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.371737957 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.372426033 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.372493029 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.373342037 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.373480082 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.378768921 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.378777981 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.378864050 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.393944025 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.394051075 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.394057035 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.394330025 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.398721933 CEST49909443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.398732901 CEST4434990967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.402683973 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.402717113 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.402818918 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.403145075 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.403155088 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.430588007 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.430599928 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.430696011 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.441009998 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.441287994 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.441294909 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.441623926 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.444016933 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.444343090 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.444654942 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.444704056 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.444860935 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.444890976 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.444979906 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.445638895 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.445717096 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.446466923 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.446482897 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.446531057 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.446540117 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.446563005 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.446638107 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.446691990 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.446784973 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.447280884 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.447354078 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.447446108 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.447781086 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.448240042 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.448326111 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.448353052 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.448879957 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.448894024 CEST4434990867.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.448916912 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.448916912 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.449146986 CEST49908443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.465575933 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.465658903 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.477536917 CEST49916443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.477570057 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.477619886 CEST49916443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.477993011 CEST49916443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.478002071 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.487392902 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.488964081 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.530484915 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.530563116 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.530936956 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.531003952 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.531440973 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.531502962 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.532179117 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.532242060 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.532330990 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.532398939 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.533184052 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.533241034 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.533320904 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.533381939 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.534130096 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.534188986 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.535083055 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.535156012 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.535248041 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.535319090 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.552371025 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.552438974 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.552588940 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.552656889 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.592938900 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.592957973 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.592964888 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.593033075 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.593041897 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.593332052 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.593426943 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.617563963 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.617631912 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.617815018 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.617877960 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.618061066 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.618139982 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.618299961 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.618361950 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.618515015 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.618580103 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.618932009 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.618997097 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.619328022 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.619406939 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.619553089 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.619623899 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.619971991 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.620042086 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.620135069 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.620193005 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.620407104 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.620464087 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.620950937 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.621030092 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.621169090 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.621217012 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.621242046 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.637635946 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.638988972 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.639064074 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.639208078 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.639267921 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680491924 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680593967 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680608034 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680617094 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680664062 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680679083 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680799961 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680807114 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.680857897 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.681860924 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.681874990 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.681943893 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.682683945 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.682692051 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.682749033 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.701530933 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.704229116 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.704360008 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.704392910 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.704478979 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.704663038 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.704750061 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.704880953 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.704971075 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705073118 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705152035 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705279112 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705360889 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705442905 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705527067 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705655098 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705737114 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705826044 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.705914974 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.709619999 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.709745884 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.709877968 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.709939957 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.710069895 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.710153103 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.710210085 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.710278988 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.712292910 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.712323904 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.712805033 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.713463068 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.713532925 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.714010954 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.725775003 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.725853920 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.725939989 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.726003885 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.755395889 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.764439106 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.764446974 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.764523983 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.766850948 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.766949892 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.769258022 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.769325972 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.769546032 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.769602060 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.770298004 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.770369053 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.771043062 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.771100998 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.772156000 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.772207975 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.772275925 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.772321939 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.773279905 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.773334980 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791095018 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791189909 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791357994 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791415930 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791568041 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791625023 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791832924 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791886091 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.791980982 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792040110 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792170048 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792237043 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792359114 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792418003 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792527914 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792586088 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792723894 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792781115 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792937994 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.792999029 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.793057919 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.793112993 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.793432951 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.793495893 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.793584108 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.793646097 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.812562943 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.812642097 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.812804937 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.812870979 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.850339890 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.850363016 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.850430965 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.850430965 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.850471973 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.852885008 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.852950096 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.853497028 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.853565931 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.857768059 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.857834101 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.858046055 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.858095884 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.858578920 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.858632088 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.858861923 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.858915091 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.860219955 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.860275030 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.860332012 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.860372066 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.860378027 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.860394001 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.860420942 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.860455990 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.877469063 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.877537966 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.877795935 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.877856016 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.877969027 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878026962 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878204107 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878259897 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878386974 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878447056 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878614902 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878684044 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878813982 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878858089 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878863096 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878884077 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878911018 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878931999 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878937960 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878963947 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.878985882 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.945130110 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.945384026 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.945400953 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.946810007 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.946860075 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.947218895 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.947280884 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.947369099 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.947374105 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.953571081 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.954353094 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.954386950 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.954437971 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.954611063 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.954622984 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.955712080 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.955743074 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.955796003 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.956435919 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.956458092 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.956513882 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.956609964 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.956624985 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.957160950 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.957173109 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.960477114 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.960939884 CEST49916443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.960949898 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.961195946 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.961369038 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.961662054 CEST49912443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.961679935 CEST4434991267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.962240934 CEST49916443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.962311029 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.963253021 CEST49916443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.965538979 CEST49911443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.965550900 CEST4434991167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.968358994 CEST49907443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.968399048 CEST4434990767.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:41.987186909 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.007392883 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.024368048 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.024607897 CEST49913443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.024619102 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.024977922 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.025307894 CEST49913443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.025362015 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.025475979 CEST49913443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.034423113 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.034455061 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.034512997 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.034809113 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.034822941 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.044697046 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.044723988 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.044770956 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.044948101 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.044956923 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.064851999 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.064925909 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.064970016 CEST49916443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.066955090 CEST49916443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.066965103 CEST44349916192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.067393064 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.109886885 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.109910965 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.109920025 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.109952927 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.109961033 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.109988928 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.121834993 CEST49924443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.121860027 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.121906996 CEST49924443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.122997999 CEST49924443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.123008013 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.159069061 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.206923008 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.206933975 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.206990957 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.207371950 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.207380056 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.207432032 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.208581924 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.208591938 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.208650112 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.209454060 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.209462881 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.209510088 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.279218912 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.279231071 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.279288054 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.298052073 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.298063040 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.298116922 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.298938990 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.299004078 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.299715996 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.299774885 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.299988031 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.300045967 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.300698042 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.300746918 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.301650047 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.301707029 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.302401066 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.302459002 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.302467108 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.302515984 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.302555084 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.302829027 CEST49914443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.302845001 CEST4434991467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.311527014 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.311585903 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.311630964 CEST49913443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.312678099 CEST49913443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.312690020 CEST44349913142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.567554951 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.568612099 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.568675995 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.571681976 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.572038889 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.572128057 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.572268009 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.592503071 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.592729092 CEST49924443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.592752934 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.593202114 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.593895912 CEST49924443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.593971968 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.594168901 CEST49924443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.613286018 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.613483906 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.613493919 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.613814116 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.614479065 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.614537001 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.614614964 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.614645958 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.614989996 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.615009069 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.615420103 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.616241932 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.616975069 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.617127895 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.617132902 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.617177010 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.639393091 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.651592016 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.651954889 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.651963949 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.653583050 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.654016972 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.654196024 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.654206038 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.657288074 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.657294989 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.657324076 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.690721989 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.690790892 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.690885067 CEST49924443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.692257881 CEST49924443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.692279100 CEST44349924192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.695394039 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.705038071 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.709744930 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.710100889 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.710114956 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.711292028 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.711616039 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.711692095 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.711848021 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.718652010 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.718756914 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.718843937 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.718898058 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.759401083 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.768738985 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.800935984 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.800955057 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.800961971 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.801006079 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.801018000 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.801044941 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.806493998 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.806500912 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.806565046 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.806917906 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.806926012 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.806979895 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.808269024 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.808341980 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.809125900 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.809216976 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.835261106 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.835350990 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.845616102 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.887787104 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.887815952 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.887835979 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.887852907 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.887898922 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.887933016 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.887953043 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.887984037 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.888010979 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.888521910 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.888541937 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.888583899 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.889339924 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.889360905 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.889408112 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.895009995 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.895081997 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.895688057 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.895761013 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.896274090 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.896348000 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897001028 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897028923 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897089958 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897100925 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897146940 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897197008 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897372007 CEST49921443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897386074 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.897413015 CEST4434992167.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.898046017 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.898056030 CEST44349920157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.898121119 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.898169041 CEST49920443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.902748108 CEST49926443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.902787924 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.902849913 CEST49926443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.903039932 CEST49926443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.903052092 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.912868023 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.912904978 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.912931919 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.912950039 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.912965059 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.912993908 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.913034916 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.913043022 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.913616896 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.919130087 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.919208050 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.919442892 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.919450045 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.925394058 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.925455093 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.925461054 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.931541920 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.931591034 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.931597948 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.966706991 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.966773033 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.972645998 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.975629091 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.975691080 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.976109982 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.976174116 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.976332903 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.976391077 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.976551056 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.976628065 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.977153063 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.977212906 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.978132010 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.978174925 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.978189945 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.978199005 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.978226900 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:42.978238106 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.004982948 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.005057096 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.005076885 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.005096912 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.005105019 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.005188942 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.008836985 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.014959097 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.014981985 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.015006065 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.015012980 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.015173912 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.021336079 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.027570009 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.027594090 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.027638912 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.027646065 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.027693033 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.033940077 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.039774895 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.039810896 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.039819002 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.039825916 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.039855003 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.045598030 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.051573992 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.051599026 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.051639080 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.051645041 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.051716089 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.053910017 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.053989887 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.057425022 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.062071085 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.062146902 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.062259912 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.062315941 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.062565088 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.062624931 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063359976 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063364029 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063397884 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063405991 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063411951 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063436985 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063446045 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063462019 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063488007 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063849926 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063904047 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.063996077 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.064083099 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.064764023 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.064821005 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.064935923 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.065013885 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.069432020 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.069488049 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.069494963 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.069555998 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.069654942 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.069858074 CEST49918443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.069871902 CEST44349918216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.106120110 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.106194019 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.107525110 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.107687950 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.107744932 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.107772112 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.107873917 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.107966900 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.107975960 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.108237982 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.108288050 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.108844995 CEST49919443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.108855009 CEST44349919157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.113913059 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.113951921 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.114072084 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.114399910 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.114409924 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.155217886 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.155288935 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.155901909 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.155960083 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.155992985 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.156080008 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.156132936 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.156362057 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.156413078 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.156626940 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.156688929 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.156805038 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.156858921 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.157424927 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.157485962 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.157516003 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.157567978 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.160219908 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.160319090 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.160346985 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.160409927 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.160916090 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.160945892 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.160974026 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.160983086 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161005974 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161030054 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161195040 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161252022 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161500931 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161560059 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161681890 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161721945 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.161746025 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.231602907 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.231677055 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.242392063 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.242449999 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.242785931 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.242844105 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243000031 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243053913 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243208885 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243261099 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243360996 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243419886 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243525982 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243586063 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243798018 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243846893 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243853092 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243860006 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.243896961 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244129896 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244188070 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244311094 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244362116 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244457960 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244515896 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244689941 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244749069 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.244874954 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245050907 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245078087 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245084047 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245095968 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245111942 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245141029 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245193005 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245589018 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.245651007 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.314817905 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.314883947 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.329610109 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.329672098 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.329916000 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.329977989 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.330281019 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.330338001 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.330481052 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.330540895 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.330823898 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.330883980 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331120968 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331181049 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331377029 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331433058 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331526041 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331578016 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331690073 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331741095 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.331948996 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332009077 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332230091 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332268953 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332287073 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332294941 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332305908 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332308054 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332323074 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332348108 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332354069 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332364082 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332390070 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332909107 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.332978010 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.333107948 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.333165884 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.402180910 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.402267933 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.416440964 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.416507959 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.416907072 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.416975021 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417085886 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417135000 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417476892 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417534113 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417587042 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417644978 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417725086 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417774916 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417962074 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.417996883 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.418016911 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.418028116 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.418040991 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.418061972 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.418071032 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.418186903 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.418788910 CEST49923443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.418808937 CEST4434992367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.541934013 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.542653084 CEST49926443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.542675972 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.543067932 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.544661999 CEST49926443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.544769049 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.545156002 CEST49926443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.591397047 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.752362013 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.794285059 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.805109978 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.805124998 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.805541992 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.806391001 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.806444883 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.806925058 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.821319103 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.821393967 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.821446896 CEST49926443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.827112913 CEST49926443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.827128887 CEST44349926157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:43.851392031 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.134354115 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.134402037 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.134459972 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.135308027 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.135323048 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.135346889 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.135442019 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.170155048 CEST49927443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:44.170177937 CEST44349927157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:45.682595015 CEST49928443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:45.682635069 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:45.682719946 CEST49928443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:45.683325052 CEST49928443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:45.683339119 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.331321955 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.365302086 CEST49928443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.365317106 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.365786076 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.384111881 CEST49928443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.384186029 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.384546041 CEST49928443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.431394100 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.613068104 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.613147974 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:46.613233089 CEST49928443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.026602983 CEST49928443192.168.2.4142.250.186.46
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.026643991 CEST44349928142.250.186.46192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.558213949 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.558316946 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.558465958 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.558465958 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.558494091 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.558689117 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.560565948 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.560592890 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.560890913 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:47.560909033 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.088965893 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.089585066 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.089649916 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.090768099 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.091233969 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.091408968 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.091476917 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.139442921 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.157167912 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.162399054 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.162425995 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.162796021 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.163758993 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.163827896 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.241743088 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.241822958 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.241909981 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.241947889 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332067013 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332091093 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332094908 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332123041 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332161903 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332207918 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332277060 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332294941 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332336903 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.332370043 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.333784103 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.333801985 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.333854914 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.333884001 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.333898067 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.333950996 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.333983898 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.334055901 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.334114075 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.334181070 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.334217072 CEST4434993067.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.334240913 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.334283113 CEST49930443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.679944992 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.679991007 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.680160046 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.681076050 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.681091070 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.681524992 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.715091944 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.715126991 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.715234041 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.715778112 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.715795040 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.723443031 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.849392891 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.849499941 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.849658012 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.850087881 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.850127935 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.850742102 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.850765944 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.850830078 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.851037025 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.851075888 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.851475000 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.851528883 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.851725101 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.851897955 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.851916075 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.996474981 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.996494055 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.996500969 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.996537924 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.996578932 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.996596098 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:48.996608973 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.023642063 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.023649931 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.023705006 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.023746967 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.023767948 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.023799896 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.083600998 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.083614111 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.083648920 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.083679914 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.083698988 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.083722115 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.084508896 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.084515095 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.084552050 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.084579945 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.084606886 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.084639072 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.085428953 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.085436106 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.085473061 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.085480928 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.085484982 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.085524082 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.111116886 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.111125946 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.111145973 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.111188889 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.111226082 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.111228943 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.111449957 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.336244106 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.393383980 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.401905060 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.407877922 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.471096992 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.474239111 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.474256992 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.475166082 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.475210905 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.475219965 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.475229979 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.475285053 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.475653887 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.475691080 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.475944042 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.476793051 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.476809025 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.476861954 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.477262974 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.477276087 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.478614092 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.479135036 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.479146957 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.480357885 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.546680927 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.546922922 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.576500893 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.576680899 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.577620029 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.577944994 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.579693079 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.580024958 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.582134962 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.582348108 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.586488962 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.586509943 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.586740971 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.601429939 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.601461887 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.601622105 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.601861000 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.631422997 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.634448051 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.647402048 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.647404909 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.687227011 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697096109 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697211027 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697254896 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697272062 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697424889 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697480917 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697489023 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697649002 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697702885 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697709084 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697787046 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697829962 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.697835922 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.698385954 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.698493004 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.698501110 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.698530912 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.698601961 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.701704025 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.713985920 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.714025021 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.714035988 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.714061975 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.714097023 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.714150906 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.714184046 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.716639042 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.716727972 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.716748953 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.716766119 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.716782093 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.716800928 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.716813087 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.725178003 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.725249052 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.725269079 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.725303888 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.725332975 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.725389004 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.725400925 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.725425959 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.726085901 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.726152897 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.726172924 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.726191044 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.726202011 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.726231098 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.726231098 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.726264954 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.741389990 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.741400957 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.741430998 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.741525888 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.741527081 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.741550922 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.743884087 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.743906021 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.743927002 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.743956089 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.743972063 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.743997097 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.751967907 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.751987934 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.752027988 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.752043962 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.752043962 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.752075911 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.753046989 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.753067970 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.753086090 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.753110886 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.753125906 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.753154993 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.753154993 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.783649921 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.783792019 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.783806086 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.783917904 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.783998966 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784018040 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784024954 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784092903 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784121037 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784270048 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784316063 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784323931 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784421921 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784466028 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784472942 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784578085 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784625053 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784631968 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784715891 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784760952 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.784769058 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785250902 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785331011 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785376072 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785384893 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785494089 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785523891 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785681963 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785725117 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785731077 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785826921 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785871983 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.785877943 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.786051989 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.786120892 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.786128044 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.786477089 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.786576033 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.786582947 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.789563894 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.804124117 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.804131985 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.804160118 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.804199934 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.804238081 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.805713892 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.805721998 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.805746078 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.805767059 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.805794001 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.806637049 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.806649923 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.806673050 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.806693077 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.806735039 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.806735039 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.808621883 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.808645010 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.808661938 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.808693886 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.808711052 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.808722019 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.809442043 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.809463024 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.809479952 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.809504032 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.809510946 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.809531927 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.810266972 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.810286999 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.810314894 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.810338020 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.810344934 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.810357094 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.812004089 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.812026024 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.812073946 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.812099934 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813107014 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813143015 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813179970 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813803911 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813824892 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813860893 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813877106 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813895941 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813920975 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.813941956 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.814018965 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.814080954 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.814089060 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.815160990 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.815179110 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.815212011 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.815248013 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.815282106 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.815304041 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.816102028 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.816119909 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.816150904 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.816164970 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.816215992 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.816215992 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.831737995 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.831758022 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.831809044 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.831837893 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.835935116 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.835999012 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.836018085 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.836038113 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.836055040 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.836066008 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.839632988 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.839714050 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.839724064 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.841515064 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.841535091 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.841620922 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870225906 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870336056 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870408058 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870418072 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870446920 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870507956 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870515108 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870603085 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870651007 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870656967 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870750904 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870969057 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.870985985 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871018887 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871136904 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871186972 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871193886 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871301889 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871356964 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871362925 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871431112 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871478081 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871484041 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871505022 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871548891 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871555090 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871787071 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871834040 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871840000 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871889114 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871938944 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.871943951 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872147083 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872193098 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872199059 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872236967 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872284889 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872292042 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872581959 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872628927 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872634888 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872718096 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872765064 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872771978 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.872975111 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.873023033 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.873028994 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.874742985 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.876296997 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.876490116 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.876563072 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.894457102 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.894467115 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.894572020 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.895368099 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.895375967 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.895550966 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.895584106 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.895653963 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.896429062 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.896512032 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.897294998 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.897391081 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.898268938 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.898348093 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.898961067 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.898973942 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899020910 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899035931 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899300098 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899354935 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899559021 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899566889 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899607897 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899610996 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899640083 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.899662018 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.900458097 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.900468111 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.900506973 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.900513887 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.900527000 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.900551081 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.901391029 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.901398897 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.901457071 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.901463985 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.901494026 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902070999 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902091980 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902149916 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902187109 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902306080 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902374983 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902400970 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902447939 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902456045 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902470112 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.902497053 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.903155088 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.903234959 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.903275013 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.903331041 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.903338909 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.903850079 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.903914928 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.904048920 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.904104948 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.904113054 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.904742002 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.904818058 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.905637026 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.905715942 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.906507015 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.906578064 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.922430038 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.922498941 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.923449993 CEST49938443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.923525095 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.923604965 CEST49938443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.931740999 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.931818962 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.940649986 CEST49938443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.940681934 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.966844082 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.966903925 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.966963053 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967010021 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967058897 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967118025 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967161894 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967217922 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967308044 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967359066 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967426062 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967479944 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967675924 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967730999 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967801094 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967852116 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967930079 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.967978954 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968113899 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968167067 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968267918 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968323946 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968370914 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968424082 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968588114 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968652010 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968669891 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.968719959 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.971725941 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.971808910 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.971813917 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.971843004 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.971860886 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.971884012 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972038031 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972095013 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972124100 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972186089 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972343922 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972404003 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972426891 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972472906 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972573042 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972625971 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972781897 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972831011 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972887993 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.972945929 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.973068953 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.973139048 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.973176003 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.973225117 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.973258972 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.973324060 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.976202965 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.976263046 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.976280928 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.985361099 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.985462904 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.985575914 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.985647917 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.985996008 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986066103 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986434937 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986517906 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986654043 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986701965 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986738920 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986745119 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986769915 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986789942 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986848116 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986915112 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.986923933 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987003088 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987060070 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987067938 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987093925 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987189054 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987240076 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987746954 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987822056 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.987915039 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.988004923 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.988599062 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.988672018 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.988785982 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.988843918 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.989593983 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.989658117 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.989882946 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.989947081 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.990509987 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.990595102 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.990848064 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.990931988 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.990957022 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.991014957 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.991316080 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.991379023 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.991949081 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.992028952 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.992167950 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.992238045 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.992752075 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.992826939 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.992945910 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.993016958 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.993614912 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.993696928 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.993900061 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.993982077 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.994762897 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.994838953 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.994879007 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.994951963 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.995592117 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:49.995670080 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.013171911 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.013248920 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.013317108 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.013385057 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.020262957 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.020353079 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.020452976 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.020528078 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.053574085 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.053596020 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.053634882 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.053667068 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.053678036 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.053704023 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.053726912 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.053956985 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054016113 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054033041 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054042101 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054054022 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054053068 CEST4973680192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054105043 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054380894 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054425001 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054455996 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054464102 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054486990 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054503918 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054892063 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054933071 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054949045 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054956913 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054975986 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054996014 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055064917 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055108070 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055118084 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055149078 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055161953 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055191040 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055475950 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055517912 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055538893 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055546999 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055579901 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055591106 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055761099 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055799961 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055821896 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055825949 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055917978 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055923939 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.055998087 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.056036949 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.058839083 CEST804973667.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077225924 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077311993 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077347040 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077413082 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077639103 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077704906 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077750921 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077815056 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077837944 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.077986956 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078063011 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078231096 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078305960 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078557968 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078635931 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078672886 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078735113 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078891993 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.078955889 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.079169035 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.079235077 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.079457998 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.079514980 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.079749107 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.079824924 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.079942942 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.080014944 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.080373049 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.080450058 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.080462933 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.080490112 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.080521107 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.080543041 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.080845118 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.081016064 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.082240105 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.082312107 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.082379103 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.082453966 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.082585096 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.082655907 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.082781076 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.082851887 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.083014011 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.083091974 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.083112955 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.083194017 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.083808899 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.083873987 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084101915 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084172010 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084187031 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084265947 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084316015 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084373951 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084808111 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084902048 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.084975958 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.085036993 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.103461981 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.103538036 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.104022026 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.104091883 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.108897924 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.108989000 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.109078884 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.109153986 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.124994993 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.125158072 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.125228882 CEST49905443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.167582989 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.167674065 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.167871952 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168004036 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168028116 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168098927 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168212891 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168287039 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168421030 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168488979 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168582916 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168590069 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168648958 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168649912 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168697119 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.168966055 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169043064 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169224977 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169225931 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169306993 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169306993 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169739962 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169768095 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169816017 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169821024 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169841051 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169847965 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169878006 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.169895887 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170326948 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170337915 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170399904 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170442104 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170444965 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170447111 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170480967 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170517921 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170517921 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170530081 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170546055 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170546055 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170564890 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170588017 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.170610905 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171263933 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171308041 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171330929 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171359062 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171374083 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171415091 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171427011 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171474934 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.171495914 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172194958 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172204971 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172254086 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172300100 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172300100 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172303915 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172328949 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172359943 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172389984 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172389984 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172399998 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172424078 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172456980 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172456980 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.172482014 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.173079014 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.173162937 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.194101095 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.194205046 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.194569111 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.194638014 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.211448908 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.211551905 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.213238955 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.213298082 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.213346958 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.266921043 CEST49929443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.266988039 CEST4434992967.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.267889977 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.267980099 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.268011093 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.268075943 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.268136024 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.268650055 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.268723011 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.268822908 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.269026995 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.269103050 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.269495010 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.269818068 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.269838095 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.269911051 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270307064 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270416021 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270481110 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270534992 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270545959 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270603895 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270603895 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270725965 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.270905972 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271029949 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271091938 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271140099 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271173954 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271214962 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271240950 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271240950 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271472931 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271548033 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271697044 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271794081 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271850109 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271918058 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.271935940 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.272145033 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.272212029 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.272584915 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.272670984 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.272727966 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.272727966 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.272808075 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.272881985 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.273380041 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.273463011 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.273617029 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.273700953 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.273896933 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.273977995 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.274312019 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.274389029 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.274441004 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.274512053 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.275156975 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.275233984 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.275490999 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.275572062 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.275643110 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.275767088 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.275814056 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.275860071 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.276988029 CEST49935443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.277000904 CEST4434993567.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.277230024 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.277303934 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.277553082 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.277631998 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.281311989 CEST49932443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.281323910 CEST4434993267.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.285134077 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.285202026 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.285526991 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.285605907 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.288167953 CEST49931443192.168.2.4192.0.77.2
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.288183928 CEST44349931192.0.77.2192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.289047003 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.292169094 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.292301893 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.300010920 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.300108910 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.301947117 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.302021980 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.373332024 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.373414040 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.373450041 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.373533010 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.374325991 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.374383926 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.374900103 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.374972105 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.375766993 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.375850916 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.377481937 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.377576113 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.377876043 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.377945900 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.378070116 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.378145933 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.378216028 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.378288031 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.379499912 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.379586935 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.380074024 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.380269051 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.380331039 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.380403042 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.380567074 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.380567074 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.380656004 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.380656004 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.381057024 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.381144047 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.381994009 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.382075071 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.382220030 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.382289886 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.382350922 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.382426023 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.383827925 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.383907080 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.383908987 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.383987904 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.384052992 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.384111881 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.384213924 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.384277105 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.384393930 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.384473085 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.385371923 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.385443926 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.385509014 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.385591030 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.388530970 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.388601065 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.388643026 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.388705015 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.388750076 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.388813972 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.389355898 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.389424086 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.389763117 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.389822960 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.393166065 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.393249989 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.393728971 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.393800020 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.461322069 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.461607933 CEST49938443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.461658001 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.461678982 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.461761951 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.461844921 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.461914062 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.461997986 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.462516069 CEST49938443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.462562084 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.462593079 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.462635040 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.462831020 CEST49938443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.463222980 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.463296890 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.464119911 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.464191914 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.465689898 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.465759039 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.466209888 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.466279984 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.468552113 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.468622923 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.468715906 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.468801022 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.468918085 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.468939066 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.469002008 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.469022989 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.470177889 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.470257998 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.471721888 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.471797943 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.471940041 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472008944 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472161055 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472229958 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472326994 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472399950 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472434044 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472506046 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472594976 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472752094 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472819090 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472873926 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472877026 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472888947 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472929955 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.472946882 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.473239899 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.473335028 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.474945068 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.475043058 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.475238085 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.475306034 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.476037025 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.476104021 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.476303101 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.476378918 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.477231026 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.477307081 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.479176998 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.479263067 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.479337931 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.479418993 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.480921030 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.480995893 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.481290102 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.481364965 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.481754065 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.481820107 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.482343912 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.482423067 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.507402897 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.550065041 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.550157070 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.550165892 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.550194979 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.550226927 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.550312042 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.550987959 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.551054955 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.551675081 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.551762104 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.552707911 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.552808046 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.554188013 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.554270029 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.554816961 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.554883957 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.554898024 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.554991961 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.557353973 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.557442904 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.557461977 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.557533979 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.559429884 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.559518099 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.559571028 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.559652090 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.560516119 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.560600996 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.560607910 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.560631990 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.560667992 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.560691118 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.560854912 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.560935974 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.561173916 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.561260939 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.561398029 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.561472893 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.561502934 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.561583996 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.562917948 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563005924 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563121080 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563200951 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563242912 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563319921 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563657045 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563735962 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563798904 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.563872099 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.565519094 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.565606117 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.565617085 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.565635920 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.565673113 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.565711975 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567028999 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567260981 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567329884 CEST49938443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567611933 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567688942 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567704916 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567730904 CEST49938443192.168.2.4192.0.76.3
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567733049 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567768097 CEST44349938192.0.76.3192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567774057 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567797899 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567871094 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.567940950 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.570362091 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.570441961 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.570616007 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.570688009 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.571543932 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.571610928 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.571676970 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.571755886 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.573333025 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.573414087 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.573617935 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.573694944 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.650640965 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.650721073 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.650765896 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.650850058 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.650881052 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.650947094 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.651427031 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.651505947 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.651752949 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.651839018 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.653764009 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.653842926 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.653929949 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.654025078 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.655191898 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.655256987 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.655324936 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.655406952 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.657481909 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.657568932 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.657639980 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.657715082 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.657736063 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.657802105 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.657931089 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.658008099 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.658171892 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.658241987 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.659079075 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.659182072 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.659202099 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.659276009 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.659537077 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.659621954 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.660974979 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.661053896 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.661303997 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.661371946 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.661483049 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.661562920 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.661679983 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.661757946 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.662018061 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.662111044 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.662607908 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.662693024 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.663419008 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.663495064 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.663773060 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.663789988 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.663857937 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.663886070 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.664026976 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.664093971 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.664105892 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.664170027 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.665133953 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.665205956 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.665271997 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.665340900 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.667334080 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.667435884 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.667758942 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.667839050 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.727515936 CEST49905443192.168.2.4142.250.186.164
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.727546930 CEST44349905142.250.186.164192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.738965034 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.739053965 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.739162922 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.739233017 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.739295006 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.739365101 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.739806890 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.739912987 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.740420103 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.740497112 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.742228985 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.742336035 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.742502928 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.742573023 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.743551970 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.743618965 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.743690968 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.743772030 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.745827913 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.745893002 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746094942 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746149063 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746181011 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746221066 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746288061 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746517897 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746536970 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746586084 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746700048 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.746768951 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.747095108 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.747170925 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.749619961 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.749716043 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.749752998 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.749823093 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.750101089 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.750181913 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.751712084 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.751810074 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752017975 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752104998 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752197981 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752264023 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752338886 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752417088 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752602100 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752690077 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752724886 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752783060 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752799034 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.752873898 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.753227949 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.753308058 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.754093885 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.754184008 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.754564047 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.754636049 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.754843950 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.754921913 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.755914927 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.755999088 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.756091118 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.756170988 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.758008003 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.758101940 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.758411884 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.758481026 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.827429056 CEST49939443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.827497005 CEST44349939216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.827845097 CEST49939443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.827903986 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.827975988 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828135967 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828207016 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828267097 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828336000 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828438044 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828500986 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828674078 CEST49939443192.168.2.4216.58.206.68
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828710079 CEST44349939216.58.206.68192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828809977 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.828883886 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.829183102 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.830852032 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.830923080 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.830991030 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.831060886 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.831156969 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.831240892 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.832081079 CEST49940443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.832120895 CEST44349940157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.832138062 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.832211971 CEST49940443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.832259893 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.832259893 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.832458019 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.832528114 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.833463907 CEST49941443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.833492041 CEST44349941157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.833550930 CEST49941443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.834422112 CEST49940443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.834440947 CEST44349940157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.834743977 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.834815979 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.834819078 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.834862947 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.834889889 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.834903955 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.835033894 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.835099936 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.835158110 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.835228920 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.835314035 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.835314989 CEST49941443192.168.2.4157.240.251.35
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.835330963 CEST44349941157.240.251.35192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.835398912 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.836589098 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.840322018 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.840404987 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.840442896 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.840614080 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.840856075 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.840930939 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.841278076 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.841348886 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.841417074 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.841484070 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.842323065 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.842382908 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.842684031 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.842753887 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.842868090 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.842931986 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.843090057 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.843158007 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.843187094 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.843252897 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.843563080 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.843633890 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.843885899 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.843975067 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.844923973 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.844985962 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.845339060 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.845413923 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.845752001 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.845804930 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.845828056 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.846699953 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.846786022 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.846820116 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.846882105 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.848726988 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.848820925 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.849167109 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.849237919 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.916440010 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.916527987 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.916584969 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.916656971 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.916778088 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.916836023 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.916958094 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.917030096 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.917973042 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.918052912 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.919603109 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.919678926 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.919773102 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.919842005 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.920799017 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.920878887 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.920960903 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.921025991 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.923289061 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.923357010 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.923487902 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.923554897 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.923573971 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.923657894 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.923727036 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.923784018 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.924015045 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.924087048 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.929769039 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.929833889 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.930016041 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.930087090 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.931910038 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.932002068 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.932013988 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.932060003 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.932112932 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.932112932 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.932332993 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.932410002 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.933384895 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.933464050 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.933571100 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.933649063 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.933808088 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.933883905 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.933912039 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.933984041 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.934247017 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.934318066 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.934592009 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.934664011 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.935595036 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.935683012 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.935950994 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.936019897 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.936424971 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.936512947 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.937340975 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.937403917 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.937508106 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.937607050 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.939881086 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.939950943 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.940012932 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.940074921 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.955315113 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.955682993 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.005435944 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.005541086 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.005578995 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.005649090 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.005702972 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.005765915 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.005826950 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.005908966 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.006356955 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.006432056 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.008203983 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.008279085 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.008311033 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.008375883 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.008441925 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.017421961 CEST49934443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.017458916 CEST4434993467.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.022506952 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.022617102 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.022722006 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.022792101 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.022850990 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.022922039 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.023828030 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.023917913 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.024216890 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.024286032 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.024388075 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.024454117 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.024518013 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.024607897 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.024996996 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.025074959 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.025131941 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.025198936 CEST49933443192.168.2.467.43.2.222
                                                                                                                                                                                                                  Sep 27, 2024 18:36:51.026412964 CEST4434993367.43.2.222192.168.2.4
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.972340107 CEST192.168.2.41.1.1.10x68b8Standard query (0)mnnurses.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.972456932 CEST192.168.2.41.1.1.10x5c43Standard query (0)mnnurses.org65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.499793053 CEST192.168.2.41.1.1.10xf5eaStandard query (0)mnnurses.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.499924898 CEST192.168.2.41.1.1.10x700fStandard query (0)mnnurses.org65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.264362097 CEST192.168.2.41.1.1.10xa3ebStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.264508009 CEST192.168.2.41.1.1.10xab1fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.265022039 CEST192.168.2.41.1.1.10x3b25Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.265171051 CEST192.168.2.41.1.1.10x6e27Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.272548914 CEST192.168.2.41.1.1.10x1fa9Standard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.272885084 CEST192.168.2.41.1.1.10xb2ffStandard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.786007881 CEST192.168.2.41.1.1.10xfbb7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.786503077 CEST192.168.2.41.1.1.10xf082Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.855753899 CEST192.168.2.41.1.1.10xf856Standard query (0)i0.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.855920076 CEST192.168.2.41.1.1.10x516aStandard query (0)i0.wp.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.261960983 CEST192.168.2.41.1.1.10x1344Standard query (0)mnnurses.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.262579918 CEST192.168.2.41.1.1.10xfbc2Standard query (0)mnnurses.org65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.668869972 CEST192.168.2.41.1.1.10x2870Standard query (0)s7.addthis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.669197083 CEST192.168.2.41.1.1.10x50fcStandard query (0)s7.addthis.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.023897886 CEST192.168.2.41.1.1.10x1bf0Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.024030924 CEST192.168.2.41.1.1.10x31beStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.925600052 CEST192.168.2.41.1.1.10x26d1Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.926240921 CEST192.168.2.41.1.1.10x6db0Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.927772045 CEST192.168.2.41.1.1.10xc83eStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.929259062 CEST192.168.2.41.1.1.10xd76dStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.261185884 CEST192.168.2.41.1.1.10x7654Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.264250994 CEST192.168.2.41.1.1.10x56e9Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.266052961 CEST192.168.2.41.1.1.10xb87cStandard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.266443014 CEST192.168.2.41.1.1.10xc190Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.154983044 CEST192.168.2.41.1.1.10x1311Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.155165911 CEST192.168.2.41.1.1.10x8933Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.766850948 CEST192.168.2.41.1.1.10xc820Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.768548012 CEST192.168.2.41.1.1.10x34e5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.772224903 CEST192.168.2.41.1.1.10x2309Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.772799969 CEST192.168.2.41.1.1.10x604aStandard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.775583982 CEST192.168.2.41.1.1.10x6514Standard query (0)s7.addthis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.776207924 CEST192.168.2.41.1.1.10xa3cStandard query (0)s7.addthis.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.777451992 CEST192.168.2.41.1.1.10x77eeStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.777838945 CEST192.168.2.41.1.1.10x72d8Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.829273939 CEST192.168.2.41.1.1.10xb4a6Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.829519033 CEST192.168.2.41.1.1.10xa7dStandard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.593667984 CEST192.168.2.41.1.1.10x7012Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.593925953 CEST192.168.2.41.1.1.10x4f60Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.013010979 CEST192.168.2.41.1.1.10x584eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.013211966 CEST192.168.2.41.1.1.10x141cStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:20.981653929 CEST192.168.2.41.1.1.10x97daStandard query (0)forms.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:20.981798887 CEST192.168.2.41.1.1.10xcb3fStandard query (0)forms.office.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:21.772818089 CEST192.168.2.41.1.1.10x4496Standard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:21.776462078 CEST192.168.2.41.1.1.10x623bStandard query (0)cdn.forms.office.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:22.713865995 CEST192.168.2.41.1.1.10x6ddbStandard query (0)forms.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:22.714524984 CEST192.168.2.41.1.1.10x8c01Standard query (0)forms.office.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:23.656698942 CEST192.168.2.41.1.1.10xc77aStandard query (0)cdn.forms.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:23.656836987 CEST192.168.2.41.1.1.10x117dStandard query (0)cdn.forms.office.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:24.027646065 CEST192.168.2.41.1.1.10x7152Standard query (0)lists.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:24.028050900 CEST192.168.2.41.1.1.10x24ddStandard query (0)lists.office.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:26.851485014 CEST192.168.2.41.1.1.10x495dStandard query (0)c.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:26.851728916 CEST192.168.2.41.1.1.10x71a8Standard query (0)c.office.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:27.016978979 CEST192.168.2.41.1.1.10xae0dStandard query (0)lists.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:27.017187119 CEST192.168.2.41.1.1.10x77fbStandard query (0)lists.office.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:30.131927967 CEST192.168.2.41.1.1.10xd4a0Standard query (0)c.office.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:30.132117987 CEST192.168.2.41.1.1.10x83a6Standard query (0)c.office.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:59.303518057 CEST192.168.2.41.1.1.10x38d5Standard query (0)mymna.mnnurses.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:59.303738117 CEST192.168.2.41.1.1.10x532fStandard query (0)mymna.mnnurses.org65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:04.436213017 CEST192.168.2.41.1.1.10x429Standard query (0)mymna.mnnurses.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:04.436398029 CEST192.168.2.41.1.1.10xab33Standard query (0)mymna.mnnurses.org65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:10.655061007 CEST192.168.2.41.1.1.10x8c8Standard query (0)s7.addthis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:10.655241966 CEST192.168.2.41.1.1.10x8e0Standard query (0)s7.addthis.com65IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.991070032 CEST1.1.1.1192.168.2.40x68b8No error (0)mnnurses.org67.43.2.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.518338919 CEST1.1.1.1192.168.2.40xf5eaNo error (0)mnnurses.org67.43.2.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.272197008 CEST1.1.1.1192.168.2.40xa3ebNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.272627115 CEST1.1.1.1192.168.2.40xab1fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.272675991 CEST1.1.1.1192.168.2.40x3b25No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.279568911 CEST1.1.1.1192.168.2.40x1fa9No error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.793823004 CEST1.1.1.1192.168.2.40xfbb7No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.794096947 CEST1.1.1.1192.168.2.40xf082No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:06.862864971 CEST1.1.1.1192.168.2.40xf856No error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.280900002 CEST1.1.1.1192.168.2.40x1344No error (0)mnnurses.org67.43.2.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.676227093 CEST1.1.1.1192.168.2.40x2870No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.676227093 CEST1.1.1.1192.168.2.40x2870No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.677552938 CEST1.1.1.1192.168.2.40x50fcNo error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:07.677552938 CEST1.1.1.1192.168.2.40x50fcNo error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.030847073 CEST1.1.1.1192.168.2.40x1bf0No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.030847073 CEST1.1.1.1192.168.2.40x1bf0No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.030889988 CEST1.1.1.1192.168.2.40x31beNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.030889988 CEST1.1.1.1192.168.2.40x31beNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:08.030889988 CEST1.1.1.1192.168.2.40x31beNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.932615042 CEST1.1.1.1192.168.2.40x26d1No error (0)analytics.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.933470964 CEST1.1.1.1192.168.2.40x6db0No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.934758902 CEST1.1.1.1192.168.2.40xc83eNo error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.934758902 CEST1.1.1.1192.168.2.40xc83eNo error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.934758902 CEST1.1.1.1192.168.2.40xc83eNo error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:10.934758902 CEST1.1.1.1192.168.2.40xc83eNo error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.437530041 CEST1.1.1.1192.168.2.40x7654No error (0)td.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:11.437572002 CEST1.1.1.1192.168.2.40xb87cNo error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.162147045 CEST1.1.1.1192.168.2.40x1311No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.163019896 CEST1.1.1.1192.168.2.40x8933No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.773931980 CEST1.1.1.1192.168.2.40xc820No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.775568008 CEST1.1.1.1192.168.2.40x34e5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.778817892 CEST1.1.1.1192.168.2.40x2309No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784187078 CEST1.1.1.1192.168.2.40x77eeNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784187078 CEST1.1.1.1192.168.2.40x77eeNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784198046 CEST1.1.1.1192.168.2.40xa3cNo error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784198046 CEST1.1.1.1192.168.2.40xa3cNo error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784940958 CEST1.1.1.1192.168.2.40x72d8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784940958 CEST1.1.1.1192.168.2.40x72d8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.784940958 CEST1.1.1.1192.168.2.40x72d8No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.787880898 CEST1.1.1.1192.168.2.40x6514No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.787880898 CEST1.1.1.1192.168.2.40x6514No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:12.836251020 CEST1.1.1.1192.168.2.40xb4a6No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.600867987 CEST1.1.1.1192.168.2.40x7012No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.600867987 CEST1.1.1.1192.168.2.40x7012No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:13.600908041 CEST1.1.1.1192.168.2.40x4f60No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.020004034 CEST1.1.1.1192.168.2.40x141cNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.020203114 CEST1.1.1.1192.168.2.40x584eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:15.020203114 CEST1.1.1.1192.168.2.40x584eNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.570151091 CEST1.1.1.1192.168.2.40x569dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:17.570151091 CEST1.1.1.1192.168.2.40x569dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:18.680258036 CEST1.1.1.1192.168.2.40x9290No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:18.680258036 CEST1.1.1.1192.168.2.40x9290No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:20.991694927 CEST1.1.1.1192.168.2.40x97daNo error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:20.999753952 CEST1.1.1.1192.168.2.40xcb3fNo error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:21.731266975 CEST1.1.1.1192.168.2.40xc042No error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:21.781727076 CEST1.1.1.1192.168.2.40x4496No error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:21.783859968 CEST1.1.1.1192.168.2.40x623bNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:22.720793009 CEST1.1.1.1192.168.2.40x6ddbNo error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:22.741847038 CEST1.1.1.1192.168.2.40x8c01No error (0)forms.office.comforms.office.com.b-0039.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:23.665822029 CEST1.1.1.1192.168.2.40xc77aNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:23.665967941 CEST1.1.1.1192.168.2.40x117dNo error (0)cdn.forms.office.netcdn.forms.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:24.047903061 CEST1.1.1.1192.168.2.40x24ddNo error (0)lists.office.comprod.lists.office.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:24.064730883 CEST1.1.1.1192.168.2.40x7152No error (0)lists.office.comprod.lists.office.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:26.880830050 CEST1.1.1.1192.168.2.40x495dNo error (0)c.office.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:26.880830050 CEST1.1.1.1192.168.2.40x495dNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:26.893321037 CEST1.1.1.1192.168.2.40x71a8No error (0)c.office.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:26.893321037 CEST1.1.1.1192.168.2.40x71a8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:27.041744947 CEST1.1.1.1192.168.2.40x77fbNo error (0)lists.office.comprod.lists.office.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:27.044661045 CEST1.1.1.1192.168.2.40xae0dNo error (0)lists.office.comprod.lists.office.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:30.140261889 CEST1.1.1.1192.168.2.40xd4a0No error (0)c.office.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:30.140261889 CEST1.1.1.1192.168.2.40xd4a0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:30.174791098 CEST1.1.1.1192.168.2.40x83a6No error (0)c.office.comc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:30.174791098 CEST1.1.1.1192.168.2.40x83a6No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:57.485285997 CEST1.1.1.1192.168.2.40x6022No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:57.485285997 CEST1.1.1.1192.168.2.40x6022No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:59.339148998 CEST1.1.1.1192.168.2.40x38d5No error (0)mymna.mnnurses.orgmnamemberportal.unionware.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:59.339148998 CEST1.1.1.1192.168.2.40x38d5No error (0)mnamemberportal.unionware.com3.97.188.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:59.339148998 CEST1.1.1.1192.168.2.40x38d5No error (0)mnamemberportal.unionware.com15.157.201.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:59.339148998 CEST1.1.1.1192.168.2.40x38d5No error (0)mnamemberportal.unionware.com52.60.195.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:36:59.362817049 CEST1.1.1.1192.168.2.40x532fNo error (0)mymna.mnnurses.orgmnamemberportal.unionware.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:04.468485117 CEST1.1.1.1192.168.2.40x429No error (0)mymna.mnnurses.orgmnamemberportal.unionware.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:04.468485117 CEST1.1.1.1192.168.2.40x429No error (0)mnamemberportal.unionware.com3.97.188.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:04.468485117 CEST1.1.1.1192.168.2.40x429No error (0)mnamemberportal.unionware.com15.157.201.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:04.468485117 CEST1.1.1.1192.168.2.40x429No error (0)mnamemberportal.unionware.com52.60.195.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:04.478007078 CEST1.1.1.1192.168.2.40xab33No error (0)mymna.mnnurses.orgmnamemberportal.unionware.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:10.662806034 CEST1.1.1.1192.168.2.40x8e0No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:10.662806034 CEST1.1.1.1192.168.2.40x8e0No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:10.663652897 CEST1.1.1.1192.168.2.40x8c8No error (0)s7.addthis.coms8.addthis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Sep 27, 2024 18:37:10.663652897 CEST1.1.1.1192.168.2.40x8c8No error (0)s8.addthis.comds-s7.addthis.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.44973567.43.2.222804080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Sep 27, 2024 18:36:04.999380112 CEST427OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Sep 27, 2024 18:36:05.497243881 CEST471INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:05 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Location: https://mnnurses.org/
                                                                                                                                                                                                                  Content-Length: 229
                                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://mnnurses.org/">here</a>.</p></body></html>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.44973667.43.2.222804080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Sep 27, 2024 18:36:50.054053068 CEST6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.44973767.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC655OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 16:22:05 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 31681
                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-UA-Compatible: IE=edge
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC7796INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 27 20 2f 3e 3c 6d 65 74 61 20
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC8000INData Raw: 72 69 67 68 74 2d 69 6e 6e 65 72 22 3e 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 6e 61 76 5f 6d 65 6e 75 2d 33 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 77 69 64 67 65 74 5f 6e 61 76 5f 6d 65 6e 75 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 75 74 69 6c 69 74 79 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 75 6c 20 69 64 3d 22 6d 65 6e 75 2d 75 74 69 6c 69 74 79 2d 6e 61 76 69 67 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 22 3e 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 35 34 34 37 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75
                                                                                                                                                                                                                  Data Ascii: right-inner"><section id="nav_menu-3" class="widget widget_nav_menu"><div class="menu-utility-navigation-container"><ul id="menu-utility-navigation" class="menu"><li id="menu-item-15447" class="menu-item menu-item-type-post_type menu-item-object-page menu
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC8000INData Raw: 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 36 33 32 33 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 69 73 73 75 65 73 2d 61 64 76 6f 63 61 63 79 2f 65 6c 65 63 74 69 6f 6e 73 2f 22 3e 45 6c 65 63 74 69 6f 6e 73 3c 2f 61 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 36 33 31 39 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61
                                                                                                                                                                                                                  Data Ascii: m-type-post_type menu-item-object-page menu-item-has-children menu-item-6323"><a href="https://mnnurses.org/issues-advocacy/elections/">Elections</a><ul class="sub-menu"><li id="menu-item-6319" class="menu-item menu-item-type-post_type menu-item-object-pa
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC7885INData Raw: 31 2f 6e 65 77 2d 65 70 69 73 6f 64 65 2d 70 6f 64 63 61 73 74 2d 73 6c 69 64 65 72 2e 70 6e 67 22 20 61 6c 74 3d 22 22 20 2f 3e 20 3c 2f 61 3e 3c 2f 6c 69 3e 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6c 69 67 68 74 53 6c 69 64 65 20 68 6f 6f 74 73 6c 69 64 65 72 2d 69 6d 61 67 65 2d 73 6c 69 64 65 20 68 6f 6f 74 73 6c 69 64 65 72 2d 69 6d 61 67 65 2d 73 6c 69 64 65 2d 33 22 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 72 65 73 6f 75 72 63 65 73 2f 6d 65 6d 62 65 72 2d 62 65 6e 65 66 69 74 73 2f 73 74 72 69 6b 65 2d 72 65 61 64 79 2d 63 61 6c 63 75 6c 61 74 6f 72 2f 22 3e 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f
                                                                                                                                                                                                                  Data Ascii: 1/new-episode-podcast-slider.png" alt="" /> </a></li>><li class="lightSlide hootslider-image-slide hootslider-image-slide-3"> <a href="https://mnnurses.org/resources/member-benefits/strike-ready-calculator/"> <img src="https://mnnurses.org/wp-content/uplo


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.449747192.0.77.24434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC637OUTGET /mnnurses.org/wp-content/uploads/2015/10/logo-mna.png?fit=253%2C117&ssl=1 HTTP/1.1
                                                                                                                                                                                                                  Host: i0.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                  Content-Length: 8170
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Last-Modified: Tue, 14 Nov 2023 14:55:46 GMT
                                                                                                                                                                                                                  Expires: Fri, 14 Nov 2025 02:55:46 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                  Link: <https://mnnurses.org/wp-content/uploads/2015/10/logo-mna.png>; rel="canonical"
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  ETag: "a9e0107442cc6b24"
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  X-nc: HIT jfk 1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC800INData Raw: 52 49 46 46 e2 1f 00 00 57 45 42 50 56 50 38 4c d5 1f 00 00 2f fc 00 1d 00 c7 05 39 b6 6d 55 d1 3a 05 23 3e 2e 79 10 23 b9 32 f5 76 3b 6d 41 40 8e 24 d9 55 94 8d d6 9a 13 6e e0 3c 36 e0 0c 37 bd db 10 23 49 52 1c 65 8b 99 e5 87 1c 97 65 cf cc df f3 5f 87 b6 4f bf 1b 54 a1 7c fc 7e b5 f5 3c 78 53 24 10 9f 8f 7a 9f 7c 11 da 7a 9f 7c 29 12 88 db df 33 4a 29 c6 cf 31 25 81 b8 7c 1e 29 54 61 f3 af 78 f8 7b 55 50 4a 42 1f a1 14 b7 cf 33 aa 50 46 e7 81 08 a9 fb df 1b 85 2a 9e fa 41 a1 1e ff 3f 14 94 f2 d0 0f 4a f1 f0 ff a1 a0 94 7b bf 50 4a 71 fd ff 42 15 ca b9 5f 0a 85 3a f6 9b 52 50 93 fb 33 a5 a0 d6 93 19 42 08 e6 e3 19 42 08 a6 a3 19 81 08 84 e9 68 4e 08 08 61 3a 9e 23 02 61 3a 5e 12 02 62 18 2f 48 04 b3 c9 0a 21 04 6e 23 85 92 c4 64 b1 10 08 c4 74 b5 44 04
                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/9mU:#>.y#2v;mA@$Un<67#IRee_OT|~<xS$z|z|)3J)1%|)Tax{UPJB3PF*A?J{PJqB_:RP3BBhNa:#a:^b/H!n#dtD
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC1369INData Raw: 00 c7 5c 22 a2 db 51 68 f7 e5 be 02 38 26 06 9d 4a 68 38 c5 6a c7 c2 ec d2 9e 14 00 52 24 69 38 95 98 7b c6 84 81 49 8d c9 44 e9 d6 02 bb 69 7e 8e 4d f8 f5 a4 83 df 8b b4 c8 2c f5 dc e4 4e 27 f9 71 77 95 b1 4a 37 06 04 7e 25 24 b8 6e 88 a5 ea ce 50 60 57 e7 08 61 25 85 78 56 65 04 17 71 f9 67 80 9f d2 c7 05 df 06 64 df 45 0b b2 cb f7 9a a3 44 86 8c 02 73 10 d6 1c 0b 3e cc dd 05 d6 67 5b 29 51 07 d1 ba 20 56 de 6b 1a 0a 56 bd fb 6a 2f 56 f9 03 48 1f b8 27 d1 b0 39 bf 25 de 56 64 3b 20 2c bd 00 d0 e8 00 35 ec 69 29 58 5a 44 68 3a 73 5e e4 86 11 5d d8 f2 b2 1e 38 d7 b8 36 a2 10 43 2a 00 02 38 9c 16 94 16 c8 60 f5 3c ae 51 5a 8d 2c 56 0d b8 91 03 bc 10 cf 15 42 16 ab 97 16 14 86 3b 5d 64 00 17 fa 2a 88 36 44 6d ef b2 a2 b4 cc 11 61 06 41 52 3a 3a d3 ae a8 2d
                                                                                                                                                                                                                  Data Ascii: \"Qh8&Jh8jR$i8{IDi~M,N'qwJ7~%$nP`Wa%xVeqgdEDs>g[)Q VkVj/VH'9%Vd; ,5i)XZDh:s^]86C*8`<QZ,VB;]d*6DmaAR::-
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC1369INData Raw: 29 bf 4b 82 34 21 46 86 b7 97 98 43 4b 3e 88 4a 23 b2 76 da 22 c2 87 78 41 d8 24 84 06 f9 7b 77 c9 8f a1 23 38 9d 46 c3 25 a2 d4 db 53 c0 ed c2 5c a5 00 9e 79 b9 35 94 d8 a1 b7 c2 2a 00 0f 41 42 0e 70 2c 4e 25 3d 0f 38 a2 41 88 4c 88 db ba 2e ef 75 fd 26 7a 97 93 0d bf ca 54 87 76 90 0e f1 3c 57 ad bd 2b 50 cc 99 10 42 0a 21 41 39 c3 79 80 69 65 a9 bd db 50 4f 72 74 20 4b 24 dd 87 6d b9 7b 8c c8 97 c0 06 78 a3 ee b8 ad 6d ca 56 57 87 7b 51 37 e8 80 d0 71 cc a0 8e d0 0d d1 23 d6 07 ca 3e dd 97 85 fb 70 04 06 81 c6 97 eb a1 d2 c2 39 f4 d6 3c 50 74 82 72 3c f9 c1 05 01 83 22 c1 a6 41 74 d1 20 50 d9 55 72 5c e1 ea a7 4b 06 d7 1f 32 d2 1f b5 f6 42 ca 82 c6 13 bf 2e 73 b2 68 cc f7 ac 9d fd 46 58 06 c9 64 25 c6 8b c8 9d 6e 13 a3 65 a6 6e 32 36 6f d8 5d b1 81 b2
                                                                                                                                                                                                                  Data Ascii: )K4!FCK>J#v"xA${w#8F%S\y5*ABp,N%=8AL.u&zTv<W+PB!A9yiePOrt K$m{xmVW{Q7q#>p9<Ptr<"At PUr\K2B.shFXd%nen26o]
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC1369INData Raw: 2a 12 5b 82 e3 4b 8c ce bb 20 b1 b1 60 ba 56 81 22 fe 0d 1e 30 69 63 ec 19 90 36 8a da e6 96 29 78 e2 24 01 48 3a 0b ec 7e 5f 2b e2 7d b1 16 76 2b fe 3e bf cf 1a 86 26 d0 c5 12 57 ba b6 58 7a 41 d6 1b 93 0e 26 c4 ab e2 53 3d 52 a6 90 54 e8 34 d0 89 ae b8 a7 40 0b 44 30 07 0d e1 03 af b5 bd b4 2e ba 23 dd 3a ba ed 27 f2 85 64 b6 c0 75 11 37 98 a9 ba 9c 05 f9 27 2b ca 9a 70 06 e8 04 14 2d 01 05 f7 cd 49 56 20 80 90 92 4a fd 65 57 08 eb ee 18 9d 90 1f 90 8c a0 0c 97 94 2c 58 76 01 16 c4 4e 0c b6 20 83 b7 b7 84 d2 56 75 05 dc 45 30 89 8c 05 0a 92 b8 d3 0b 19 b4 89 52 b2 58 2d e4 56 fc dd 86 9d 8a d4 66 81 a8 2d 5e 5d 85 4b 10 b0 73 83 18 4d 08 6a b4 f7 5a 89 93 52 dc 82 b9 89 be 3c 14 bd cb e4 5c 13 ea d1 3b 9d 72 db 45 a1 bc e1 3e 47 66 c4 b3 c2 c1 5f 4b 8f
                                                                                                                                                                                                                  Data Ascii: *[K `V"0ic6)x$H:~_+}v+>&WXzA&S=RT4@D0.#:'du7'+p-IV JeW,XvN VuE0RX-Vf-^]KsMjZR<\;rE>Gf_K
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC1369INData Raw: a0 66 c3 65 6c 78 e1 a8 f2 99 f4 46 17 35 5b c6 22 b3 8c 62 62 ee f4 ab 3e 31 fa 89 49 eb 77 53 ee 54 23 3b 6e 36 7a a6 3e 36 34 b7 3c d9 50 8d 2b a1 23 4a d8 56 45 6c b0 14 0d b7 d2 fb 99 90 51 e7 21 97 2d 8d 6d 89 4c f3 86 9b 58 74 40 2d 9b ce 17 b5 dd 1c b0 27 72 0d 22 6b c4 16 4f 35 03 de 81 10 5c 2b 9e b7 36 62 34 8e 87 8c 69 69 d0 fa ab 72 d3 9f 09 5b 73 24 0e 19 e7 8d e5 11 d5 6c 2e 7d 25 f5 75 f2 1e 39 fa 8c 1d 1b a8 45 11 13 21 30 b2 8c 4c a0 18 86 71 06 1c 8a 62 57 a2 a6 33 8a 0c e3 44 69 31 d0 67 18 62 2d d7 53 e3 93 d1 d3 63 d9 ec 48 bd 91 fb 34 38 84 7c 7c 99 69 e6 1b 2b fe 0e 71 d7 c4 6b 5a 31 9a e2 58 1f 3d cf 0c 9b c8 5b 19 c7 9a 12 4a f8 8d a6 b5 a8 ac 63 11 a3 e4 4b 8a 8d 30 ab a4 15 87 36 a9 17 50 cb e5 40 9d b1 db e5 92 a1 3a a1 7a 6d
                                                                                                                                                                                                                  Data Ascii: felxF5["bb>1IwST#;n6z>64<P+#JVElQ!-mLXt@-'r"kO5\+6b4iir[s$l.}%u9E!0LqbW3Di1gb-ScH48||i+qkZ1X=[JcK06P@:zm
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC1369INData Raw: 9f 49 ff b2 c6 7a 75 29 e1 c1 ab 97 8c 38 80 13 7e 3b 06 2a 11 ae 65 eb 4c b6 cf df d2 59 fd b3 4f fe fc 77 ae 7f e3 27 94 eb 6c 4b 94 63 7d 93 64 b7 bf c2 35 bd 45 27 76 88 5e 1b 94 47 50 08 bb d8 b7 4c 6f 8b af d3 1d 3d f2 bb 45 dc 0a 1e 4f 6f 3c df d4 cf ee c6 02 2e 1f 7a 7f fd 4b ef ff 95 1e aa 74 d8 31 0c 18 cd f4 6e f6 ea c7 bf e1 be 01 f5 47 9f 7f a0 50 b0 35 6c d8 b2 ba a3 dd fa fc 9f bb af bb fe f6 0f 1f a8 9f 81 dd d4 14 77 b5 5f ff e6 bc fb 05 ff cf 0f 13 8e 2d a3 04 80 e0 ee ae e5 f2 07 ee 83 e1 7f f8 dd fb 7b 99 3c c9 6e d3 ce 96 2c a7 a5 91 5d 68 ef f2 c2 55 ee ab 7f bf f1 3f b7 45 7c b4 1d 01 62 f2 0a 61 3f d1 7d 7e 7c 23 5e 2c f7 c9 7f 45 9e e3 23 23 37 c0 08 00 28 77 e7 75 df 1d 60 1d 6b d2 56 b9 d8 83 d7 b7 19 4a 76 c8 f5 84 0d 2c bb 67
                                                                                                                                                                                                                  Data Ascii: Izu)8~;*eLYOw'lKc}d5E'v^GPLo=EOo<.zKt1nGP5lw_-{<n,]hU?E|ba?}~|#^,E##7(wu`kVJv,g
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC525INData Raw: 4b 0f 78 40 d1 bd 4d b7 3e d7 d4 dc 79 59 d9 00 b2 62 4c 60 94 fa 62 9b 49 bd e4 ec 5e 90 57 db d3 05 f4 e9 22 de 05 0d 7f 03 4e e0 5e 45 a9 a7 74 8f d3 ba 57 ed e2 f2 93 0b 5e d9 88 44 cf db 46 f9 3f 74 7c 30 bc 08 c7 03 0e 6c c8 3b 88 a3 50 1d 53 37 52 a6 8f 28 0e d4 94 f2 c0 ab 9b 10 6e 55 c2 84 ee 77 5a fd e6 63 36 d6 fe 60 f9 79 f8 12 39 0f 47 61 08 1e 5d db c7 79 88 05 9b f8 a3 73 b3 ce 32 6a b2 e7 1d a3 0b cc a6 61 9a df 3c 81 cc 2b b6 0e 86 07 60 e5 e6 8f 9f cc c9 7c e4 9d d5 0b 31 77 96 44 c5 32 ef b9 3e 40 40 cd bb 86 ce b7 d0 e4 73 26 f4 1a 01 cd 1a bd b2 01 96 34 be 01 9d 7b 16 6d e7 0f c4 22 fd 6f 1b 77 6f af 2f 9f 94 90 54 4e 5d 9a a7 6b 9a f4 7b f4 ba fb 60 4c ee 57 9c f6 0b 52 c6 a3 d3 ac c8 a2 f7 dd 63 1e 51 88 64 17 ae 8c 85 6c cf f3 07
                                                                                                                                                                                                                  Data Ascii: Kx@M>yYbL`bI^W"N^EtW^DF?t|0l;PS7R(nUwZc6`y9Ga]ys2ja<+`|1wD2>@@s&4{m"owo/TN]k{`LWRcQdl


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  2192.168.2.44974167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC604OUTGET /wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 15:48:26 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 439003
                                                                                                                                                                                                                  Cache-Control: max-age=30672000, public, immutable
                                                                                                                                                                                                                  Expires: Wed, 17 Sep 2025 16:36:06 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC7796INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                  Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 75 72 6c 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d
                                                                                                                                                                                                                  Data Ascii: .comment-form-url label{display:block;margin-bottom:.25em}.wp-block-post-comments .comment-form input:not([type=submit]):not([type=checkbox]),.wp-block-post-comments .comment-form textarea{box-sizing:border-box;display:block;width:100%}.wp-block-post-com
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63
                                                                                                                                                                                                                  Data Ascii: before,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-80 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-80:not(.has-bac
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 63 65 6e 74 65 72 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 69 73 2d 70 6f 73 69 74 69 6f 6e 2d 74 6f 70 2d 6c 65 66 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 69 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2e 68 61 73 2d 63 75
                                                                                                                                                                                                                  Data Ascii: position.is-position-center-right .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.has-custom-content-position.is-position-top-left .wp-block-cover__inner-container,.wp-block-cover-image.has-custom-content-position.has-cu
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d
                                                                                                                                                                                                                  Data Ascii: .has-nested-images){display:flex;flex-wrap:wrap;list-style-type:none;margin:0;padding:0}.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-image,.blocks-gallery-grid:not(.has-nested-images) .blocks-gallery-item,.wp-block-gallery:not(.has-nested-
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 36 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 36 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 2e 63 6f 6c 75 6d 6e 73 2d 37 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79
                                                                                                                                                                                                                  Data Ascii: ck-gallery:not(.has-nested-images).columns-6 .blocks-gallery-image:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-6 .blocks-gallery-item:nth-of-type(6n),.wp-block-gallery:not(.has-nested-images).columns-7 .blocks-gallery-image:nth-of-ty
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 6c 72 5d 29 2c 68 35 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 72 69 67 68 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 76 65 72 74 69 63 61 6c 2d 72 6c 5d 29 2c 68 36 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6c 65 66 74 5b 73 74 79 6c 65 2a 3d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 5d 3a
                                                                                                                                                                                                                  Data Ascii: text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h5.has-text-align-left[style*=writing-mode]:where([style*=vertical-lr]),h5.has-text-align-right[style*=writing-mode]:where([style*=vertical-rl]),h6.has-text-align-left[style*=writing-mode]:
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 6f 6e 74 2d 73 69 7a 65 5d 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 61 6c 69 67 6e 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74 65 73 74 2d 70 6f 73 74 73 5f 5f 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6c 61 74
                                                                                                                                                                                                                  Data Ascii: ont-size] a{font-size:inherit}.wp-block-latest-posts{box-sizing:border-box}.wp-block-latest-posts.alignleft{margin-right:2em}.wp-block-latest-posts.alignright{margin-left:2em}.wp-block-latest-posts.wp-block-latest-posts__list{list-style:none}.wp-block-lat
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 20 73 76 67 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 39 30 64 65 67 29 7d
                                                                                                                                                                                                                  Data Ascii: ck-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-icon{margin-right:.25em}.wp-block-navigation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-icon svg{transform:rotate(-90deg)}
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 69 67 68 74 3a 32 72 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d
                                                                                                                                                                                                                  Data Ascii: ight:2rem;position:static;visibility:visible;width:auto}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__container,.wp-block-navigation__responsive-container.is-menu-open .wp-


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  3192.168.2.44974067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC612OUTGET /wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://mnnurses.org
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Mon, 06 May 2024 12:13:30 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 78196
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:06 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: application/font-woff2
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC7818INData Raw: 77 4f 46 32 00 01 00 00 00 01 31 74 00 0d 00 00 00 03 17 f4 00 01 31 1a 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 99 4e 11 08 0a 8a e6 68 88 c3 42 01 36 02 24 03 9f 30 0b 9f 34 00 04 20 05 8a 2b 07 e2 2e 5b b4 75 92 81 70 d3 28 e4 d7 9b 55 15 64 81 f0 7b 2d 98 6e ee 50 6e 1b c0 c9 9f e1 5f 3d 56 32 b6 65 04 ef 76 70 d8 7e 97 ab c8 fe ff ff ff 7f 55 b2 90 31 fd bf c0 3d 09 1f 42 c0 82 62 ad ae b2 95 6d 76 53 b4 2e c6 94 ac 77 c9 43 19 2b e8 24 99 b8 a4 28 fd a0 4d 4d 49 e6 69 48 7d aa 93 4f e5 04 eb 34 c0 37 15 73 ce 12 17 59 81 29 02 2a 02 2a 02 ca d9 dd 7d ec 95 07 5e da b4 89 bb 7b 5e a1 b7 f2 aa 52 0a 7a df d0 0a 8d 66 c8 8c 06 68 34 64 44 37 eb 3a 31 2a 9a 99 18 43 6a 83 1f 6c cd 38 4d a5
                                                                                                                                                                                                                  Data Ascii: wOF21t1K?FFTM`NhB6$04 +.[up(Ud{-nPn_=V2evp~U1=BbmvS.wC+$(MMIiH}O47sY)**}^{^Rzfh4dD7:1*Cjl8M
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 7f b8 48 34 2d 42 da 2d 75 17 0f 8b 2a 7b 8c c0 a3 be ab fe f2 3d 86 63 89 7d 08 0c f3 26 26 c4 88 ea 5d 46 d9 44 56 96 d2 a1 9b 3a 94 f1 85 0b a9 eb e5 f9 5e 2c 5d 25 91 18 a2 c3 01 6a fc d4 fa 88 59 3a 82 3c d4 b8 ab 99 04 13 c1 24 55 b1 1b 28 f4 52 f8 4d b0 89 1d 52 ab 8f 79 fe 93 56 26 45 99 3c 17 8b 02 2e e8 aa 08 67 04 f3 76 37 27 18 81 c2 10 cf 85 29 97 47 d8 bb 42 43 01 13 d2 b6 c1 a9 73 9c f5 82 b0 86 76 95 eb ca d9 95 32 75 d7 cf 74 b7 b0 c4 e6 9f 1d 4b fe 85 0f aa e7 ba 21 51 06 0a 80 a8 69 42 df a7 12 d5 66 b7 bd a6 b6 d8 dd 42 c6 bb 79 cb 29 bc f6 24 93 96 5d 7c 5c ce 57 7c fe e1 14 2a 9b 39 f8 a8 c4 44 cf a5 6e 0d 9b ff 11 fe e4 fd c9 cf 5e fc eb dc 99 cf 9f 5e 1f 70 d9 a1 94 8e d4 34 74 5f f2 6d bd da b9 06 f4 78 a4 c9 26 52 53 11 86 0d 2d
                                                                                                                                                                                                                  Data Ascii: H4-B-u*{=c}&&]FDV:^,]%jY:<$U(RMRyV&E<.gv7')GBCsv2utK!QiBfBy)$]|\W|*9Dn^^p4t_mx&RS-
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 9f f4 45 7d 0f 97 f0 33 fb b5 10 d3 e4 ee 9d 46 b0 ca 27 02 d1 dc 67 77 8f 64 bd 7a 60 1e f1 d2 b7 d5 dd 65 61 4c b2 20 79 2a cf 3e 84 b9 01 e5 fe b8 25 f7 ae c1 3d fd 92 d9 d0 a3 dc 86 bb 13 e3 f4 d6 6d a6 f3 58 9b d8 09 bb db 61 fd 80 e3 c5 d4 b3 c5 a4 f3 6d b8 1c c0 5b 53 93 c2 6a e5 ba 16 e4 1c a5 75 84 4c 1e 51 95 28 a8 2c 92 ae b7 b0 1b 87 f0 03 21 c4 c6 c4 a8 c6 10 31 5d 79 b7 3b d4 12 e3 7a e9 34 a3 3c f4 b1 a8 bb 28 59 67 1a 18 f2 8f c5 b7 5d e5 a9 1b 9d cb 96 4c 7c 83 7e ca c5 ad a3 c6 39 fd 84 58 e4 63 84 23 8f f0 f0 09 1a 2a dc 3a 95 08 26 5f 22 d0 e9 de 5e da 86 4c f8 ef 88 d9 08 01 cf 33 66 14 62 a4 8e 83 a4 9d 2e a0 e4 0d 7c 5b 8a 46 4f 32 13 d1 0b 8e 99 c3 b9 12 a1 0c 1b 03 86 7d 40 03 2b 79 17 16 32 ba f2 3b c4 77 2b d5 54 55 1c 99 ce 0c
                                                                                                                                                                                                                  Data Ascii: E}3F'gwdz`eaL y*>%=mXam[SjuLQ(,!1]y;z4<(Yg]L|~9Xc#*:&_"^L3fb.|[FO2}@+y2;w+TU
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 64 4b f8 9f f5 31 96 17 96 8b b1 dc 71 b5 3f 44 98 04 51 72 bf ab ea d6 83 0e 9e 8a da 3b a9 75 03 9f 77 89 80 6c b1 7d a1 92 ed 0f 4a ba 9a 75 82 0b f8 17 bb 91 25 54 d6 a1 cc eb 3a c9 e8 53 7f a1 c8 29 dd 22 81 c9 18 51 c0 5e be 64 75 7e 78 d9 9e f2 33 8c 4e 3f a3 53 cb 43 1d f3 8e 24 ea 49 91 90 5f 99 ff b4 6c 79 9d da 9a b5 17 c3 a9 5e c6 a1 6c 21 b3 a5 98 51 69 a6 c8 89 c6 7e 86 7e bf c9 bc 4b 76 24 27 65 e5 6c 21 65 13 55 92 a8 69 7b ad 41 5a e0 e5 db 02 5a 60 3d f5 66 ff b1 d4 fb 3b c9 30 6b 98 77 25 47 cf db 4c 0a 6b d0 e9 45 2e 64 d6 e3 f6 b4 76 75 1c 38 bb 2e 74 a7 eb 08 eb d3 c5 a9 cf 54 71 b0 c8 4e af 34 59 1a 3c 47 37 df cb f7 69 dd ae e9 8d d8 3a b9 7b 3f 37 9b e4 61 14 8d a7 66 26 79 37 4d cd 0f 3e 4c f1 c0 b5 05 a5 c4 1d 72 4f 0f 0a c2 a0
                                                                                                                                                                                                                  Data Ascii: dK1q?DQr;uwl}Ju%T:S)"Q^du~x3N?SC$I_ly^l!Qi~~Kv$'el!eUi{AZZ`=f;0kw%GLkE.dvu8.tTqN4Y<G7i:{?7af&y7M>LrO
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 66 6c 86 e5 cc 9f 6b 04 09 4c 21 86 b9 a0 8a 96 9a 24 ac 9e 1f 35 0e 8a ff 8a 65 04 2d 47 5b 14 78 9b 57 8a 37 ef 3f 3f 1a e6 6d bf dd b7 85 3c 23 3a 3a de 8d 24 23 50 04 a6 c1 91 79 04 d9 12 56 00 42 0b 83 f0 01 1c b0 b5 02 52 8d 5a 17 31 cb 63 cc 3d 5a 56 25 8b 8a 51 9e e3 50 1b e9 78 b1 b2 11 58 87 e6 28 52 a8 e4 a1 18 c2 0b a5 eb f8 02 86 56 93 bb c9 ab 0d f6 3e 32 35 a1 23 c2 df 5e b2 0a 9a e6 b9 7f 26 e3 f5 78 00 7c d0 9e 86 72 02 3f 6e b5 f7 e1 e4 f8 b7 4a 6a 1d 68 c9 c7 a3 30 dc f3 b2 77 ae 75 59 f5 c8 83 0a bb 52 14 d1 12 72 59 f9 d1 c9 ed 58 43 76 90 d7 c4 5b db bc f3 2e e9 90 c9 87 0e 05 e0 cf f0 35 ba 3b 04 41 d0 5f b2 18 40 4a 04 83 db 12 e8 e5 4c 36 92 27 10 c8 74 29 b0 c5 9d 8a c9 2d 24 6e a2 bc 2d de ee a7 79 65 09 c9 0c ca 0c 5d 54 cd 5a
                                                                                                                                                                                                                  Data Ascii: flkL!$5e-G[xW7??m<#::$#PyVBRZ1c=ZV%QPxX(RV>25#^&x|r?nJjh0wuYRrYXCv[.5;A_@JL6't)-$n-ye]TZ
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: d1 e3 d2 d5 a4 f4 39 b9 77 e6 f9 1b 36 ac a9 a5 a0 98 09 3c 72 69 82 76 43 2c bd b9 a7 c9 cc ad 56 f0 b2 7a 12 a3 73 45 49 73 47 25 f3 b4 1b 84 b3 90 85 a4 31 b2 96 a3 71 39 fb 5d c5 f8 a2 c0 0f 3c 93 bf 3d 2a 76 ff dd 6b c9 2f 23 ea 4c 88 2f b2 a9 37 b3 f9 26 66 7b 90 d3 65 38 74 ba cd 8f bb d3 7d 5a bc 05 36 6f e0 4b 65 ed 6a 4f c5 ea 93 86 59 98 5c b4 36 60 38 4a 6d 16 0d 1f 23 57 49 20 61 5c 09 4b d6 b9 f9 f0 64 8c 96 64 98 4d 35 b0 d0 33 30 da 17 db 1c fc da 0f 33 13 e1 43 e5 3a b1 0f 5f ef 9e e3 be bb fb a7 4f 97 28 d1 c3 61 d7 9b 16 73 58 01 5c 5c 54 80 63 d1 71 bf e3 01 7e 58 c0 aa 3c d6 d4 e8 6b 80 10 88 99 c4 f0 0e 94 0d c4 ae bf 4f af f5 cd 45 04 83 08 a1 77 41 b1 c5 c9 25 6b 40 65 fc f4 02 12 ac 5c 05 5c 93 7e ca 1d de 2e 41 94 c4 87 4c 87 4c
                                                                                                                                                                                                                  Data Ascii: 9w6<rivC,VzsEIsG%1q9]<=*vk/#L/7&f{e8t}Z6oKejOY\6`8Jm#WI a\KddM5303C:_O(asX\\Tcq~X<kOEwA%k@e\\~.ALL
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 5c cd 64 4e 3e bc 0d b4 06 f2 a9 14 9f 92 ed b0 a5 27 93 45 85 f0 9b c7 eb b0 23 e2 f8 2a 47 f8 a9 7d fb 6c 19 be f2 35 94 d3 94 35 55 c8 b0 f1 2a 2a ee e7 0a 36 6e 81 c5 03 f7 3f 0f f8 88 4d 39 ea e3 4e 19 52 ff 56 21 4b 14 7f a2 d5 87 4d 5e 33 67 0d d9 a3 24 75 d1 36 72 88 12 56 93 3a e9 e5 73 03 0c a0 71 a8 a3 41 54 f7 f3 eb fa 53 a3 58 89 31 5c 03 06 f3 58 50 9b d8 71 f3 48 d2 ae 73 92 86 47 91 35 d5 a5 ce 13 a9 5e f2 c4 28 3b 9d 36 a7 53 14 f2 a9 da 74 35 08 9b 54 42 c8 74 47 9e ff dd f0 e8 a0 73 e4 5c b1 d5 e3 c1 ab 45 33 67 4e 87 97 1b 1e 18 e8 1d c0 2c 19 55 01 55 9c 2f a1 f4 5b f3 87 53 dc 88 af 91 37 c0 55 7f c5 41 46 8d bc 7b 26 fc 5f a3 ba 6a 7c b0 f0 c6 bb 91 88 48 c5 00 0c 58 4b d2 22 f8 57 ba 9c 26 ff d4 f1 31 8f 47 b4 44 ba 02 bc 3c 0f ab
                                                                                                                                                                                                                  Data Ascii: \dN>'E#*G}l55U**6n?M9NRV!KM^3g$u6rV:sqATSX1\XPqHsG5^(;6St5TBtGs\E3gN,UU/[S7UAF{&_j|HXK"W&1GD<
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 01 ec d8 6e 63 62 de c5 bd ba f2 04 f5 0d ed 0d 75 92 06 46 75 ca 4d ca 20 dd 48 71 89 56 d4 b7 8c ec cc 67 11 9f e4 00 d2 6a 35 25 29 83 62 ff 34 71 ea bd f7 17 5f 47 95 bf 16 3f 9e 8a 7a 6f 31 c1 2c 6a b3 1b f2 d3 3b 1e a4 0c eb 09 4b b2 79 88 bf ab 46 fe 28 57 bf 8f 8e e4 f1 08 54 c9 1a 1f dd 9d 23 38 d4 42 3e 17 b7 d7 2b 11 42 76 72 ea c0 43 7d e6 fd e3 78 48 fe db 2e 13 97 a0 99 7e 56 ce 6a 62 a8 b5 8b c8 c4 35 6f 0c 3d 95 b8 65 b9 ca 45 de 70 11 f5 69 25 c9 92 37 22 32 8a f9 24 57 34 23 50 00 47 e3 5e 2f c1 6c 6c 43 f2 dd c9 c7 75 5b 22 5b 7a 21 82 be bf bb 04 29 58 f1 3d df 05 b7 f5 92 5d 71 2c 87 3a 05 f4 50 59 2f d9 4d 80 c8 6c 06 83 84 51 bd ca 81 81 89 43 87 b1 e7 05 df e8 f3 d5 9e 3c f5 b2 55 f3 7b c0 37 13 ed f3 2f 54 3e 9e 3f f6 1d 3a 8a 9e
                                                                                                                                                                                                                  Data Ascii: ncbuFuM HqVgj5%)b4q_G?zo1,j;KyF(WT#8B>+BvrC}xH.~Vjb5o=eEpi%7"2$W4#PG^/llCu["[z!)X=]q,:PY/MlQC<U{7/T>?:
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 14 18 f9 78 1c f4 66 2f cd e5 a3 5d 56 59 97 33 8e 17 7d 92 36 e8 4b 5d 82 d2 61 7f 94 8e 0c 6a 06 47 7e ba b6 7f 7f b6 8e 6c ce 19 49 3f 69 61 18 50 69 cb 78 cb 0f 6d 51 ef 7f 6b 41 0b ae 08 5c 82 fa 8b cd 5e d6 28 2b b5 e9 d4 15 a1 d6 9d fd e0 9b 9a 00 e7 6d e6 f1 24 82 20 fc 20 b9 3a 2c c9 d3 c8 d1 bc 99 e0 c9 72 36 1c f2 3b b4 2c 07 d2 9a db 28 5a 86 a9 2e 30 99 9b f1 a1 08 b5 79 33 ea bd 45 2c fa 38 3d 60 96 55 a9 80 cc 76 50 21 aa 23 12 25 28 d5 8d 6d 13 6c e3 a4 96 6f 33 4c 27 00 7c 11 c9 13 3e 53 74 bd 18 0f c3 bd 59 44 62 33 ae 38 86 92 56 94 04 f0 f8 d8 e9 30 b1 52 04 8d 6e 07 e4 90 d9 21 33 34 0e 86 4e 0a 90 20 d6 87 59 10 16 39 db 5d de 89 bf bc 63 bd 16 d2 18 68 3f 39 ff a5 d3 7f 59 ec c7 b4 ca c9 a6 10 97 cf 1a 32 4e 74 4f ce 6b 32 0d 16 29
                                                                                                                                                                                                                  Data Ascii: xf/]VY3}6K]ajG~lI?iaPixmQkA\^(+m$ :,r6;,(Z.0y3E,8=`UvP!#%(mlo3L'|>StYDb38V0Rn!34N Y9]ch?9Y2NtOk2)
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC6378INData Raw: 8f 45 bf 37 23 e1 f1 c0 2a 6d 3c a1 2e 61 eb 7e 09 76 5f f8 b2 72 7f 87 4c 36 b7 9c a5 de eb 9e e8 b0 7e ad ae 32 9a 34 36 d7 63 c8 39 98 53 df 4c dd 27 61 23 8f da ab ed 10 86 64 3f 7e f7 f2 fa 47 b4 dc 0b 4f ba 56 1d 7f 7e b5 5d e3 e5 cb 73 16 a9 d8 f0 69 30 7f ca 86 3c b0 c7 7f 58 78 26 8c 85 ca 53 54 f1 ee e0 89 bf f5 69 ea 35 c6 63 58 f7 96 d2 47 64 16 3d af 36 02 fc f0 1e c3 f4 aa 78 f6 ec 9c 24 59 8e 1e 93 4a d1 2d 42 75 fe fa 4f 72 78 f2 62 94 11 eb 97 65 d3 22 6d 17 89 cc 24 f2 44 94 4e e2 66 05 3e d1 22 d1 87 cc 77 a6 2b df 07 03 19 25 d4 93 21 9c 3e ec 8c d3 3c 6b 71 9e 68 91 41 51 37 02 08 f6 2c c3 48 b4 33 06 50 21 69 1a 4e 6a 8d 64 5a c1 ea 74 0c 84 7c c5 ae 55 bd 87 1a 98 af d2 a6 7e 9f e9 d7 8c 29 b2 ca ca b1 50 8b b0 ad e8 55 bd 7f 74 fe
                                                                                                                                                                                                                  Data Ascii: E7#*m<.a~v_rL6~246c9SL'a#d?~GOV~]si0<Xx&STi5cXGd=6x$YJ-BuOrxbe"m$DNf>"w+%!><kqhAQ7,H3P!iNjdZt|U~)PUt


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  4192.168.2.44974567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC614OUTGET /wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://mnnurses.org
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Mon, 06 May 2024 12:13:30 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 13276
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:06 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: application/font-woff2
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC7818INData Raw: 77 4f 46 32 00 01 00 00 00 00 33 dc 00 0d 00 00 00 00 83 c8 00 00 33 83 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 87 5a 11 08 0a 81 da 5c 81 ab 22 01 36 02 24 03 84 54 0b 82 36 00 04 20 05 8a 5b 07 8f 2b 1b f1 69 55 47 7c 8f 03 80 d9 c6 10 45 09 d9 d4 65 ff 9f 71 9c 8c 21 23 61 53 b3 ea f9 28 c1 48 47 a9 dc 93 19 62 c3 26 a9 a9 53 eb ea 63 2c df 0b cf 7b 41 71 3e c9 66 38 1d b2 eb 47 14 44 14 44 14 44 84 55 a4 e8 44 7e d5 fa 13 3d 75 38 f7 53 85 8e 42 b6 48 6a ea e6 3d f4 1d 05 8b 0c 37 b3 9a 8d 37 8d 11 de b5 36 c9 3d 2f f2 87 58 fa 68 1d 28 7e 48 52 34 87 48 b7 9a b4 dd 4d b2 d9 24 24 24 21 89 a4 02 a1 25 c4 24 a0 08 26 10 4a 4f 48 a1 d8 08 2d 41 d1 03 69 01 51 c1 06 c1 72 80 e5 14 f1 24 78
                                                                                                                                                                                                                  Data Ascii: wOF233K?FFTM`Z\"6$T6 [+iUG|Eeq!#aS(HGb&Sc,{Aq>f8GDDDUD~=u8SBHj=776=/Xh(~HR4HM$$$!%$&JOH-AiQr$x
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC5458INData Raw: 30 67 cc 60 6a ae 9a 8c 9b 9e c0 68 d1 30 67 d2 fe e1 df 73 2e d9 fb 9a 8b 94 a0 07 47 3f 6f d3 a6 9b 7a 0c f3 78 c5 46 4b 6b f0 93 4c b9 de 61 ba 4f e2 a5 c6 b8 d4 d1 63 39 0d 0d 7b ed 7b 90 13 61 53 9c b4 d2 57 cc b7 4f 56 5b 37 4b 01 5d da ca a7 7f 7f 42 8e a5 b5 e7 e5 28 77 f6 48 ff 6d 4e fc 7b fb bc 80 a6 d0 7d c2 c9 77 15 2c bb bc 43 45 60 88 32 4e 31 9b e9 43 07 88 f3 bb 5d 04 7a dd 5f b0 7f d1 37 6f 67 fa 3d 7e 6a 0e 34 7a 07 84 89 77 fe 89 1d b3 28 d5 d2 cc ae ff 7d 1a 38 34 03 57 f2 78 c9 96 cc 6f f0 18 21 20 40 3a a9 f5 58 a7 70 e0 84 1b 8b 4f 34 dc 92 31 24 97 ba 3f c6 80 ca 48 9b 78 85 3c 8a fd 9b ed fc 7e 31 a2 60 26 f3 c8 7e 14 5e a8 df bc 08 df 7a 12 93 e2 e7 53 40 c0 e1 21 6e a1 82 4c a3 f0 38 0e 3c 8e 00 48 2c 87 df 5b 55 37 f6 c3 e5 ba
                                                                                                                                                                                                                  Data Ascii: 0g`jh0gs.G?ozxFKkLaOc9{{aSWOV[7K]B(wHmN{}w,CE`2N1C]z_7og=~j4zw(}84Wxo! @:XpO41$?Hx<~1`&~^zS@!nL8<H,[U7


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  5192.168.2.44974367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC613OUTGET /wp-content/themes/responsive-brix-premium/hoot/css/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  Origin: https://mnnurses.org
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Mon, 06 May 2024 12:13:30 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 76764
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:06 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: application/font-woff2
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC7818INData Raw: 77 4f 46 32 00 01 00 00 00 01 2b dc 00 0d 00 00 00 02 0b 94 00 01 2b 80 01 4b 85 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 60 00 8b 72 11 08 0a 87 bb 64 85 ed 1c 01 36 02 24 03 8e 30 0b 87 1a 00 04 20 05 8b 05 07 aa 6b 5b c9 9f 71 45 61 f7 01 2a 76 93 aa aa 6d 1e 70 47 bd 91 91 08 dd 0e 22 92 94 39 7a c2 1d f6 38 80 98 9b 3e fb ff ff ff 35 c9 42 c6 76 f7 c3 fb 8d 31 06 00 a8 aa 9a a5 95 05 c9 f0 98 8c 36 c7 cc 1d 15 47 5f 52 41 a2 8e ea 50 d3 38 d5 61 ec 32 72 9b 67 b4 95 93 1a 58 ac 75 f3 64 8a f7 34 3b fb 4c 4e c3 b0 1d 3c 05 e4 20 47 56 a4 a3 71 22 19 22 19 22 19 a2 92 ce 98 bd 81 0d 17 8c a7 74 a5 9b 21 12 5f 9d aa 21 8a c8 e4 34 bb 90 ed 3d 6a c8 3d 62 3f 71 a4 6c 68 67 da 75 80 07 1c 49 e1 45 cd f5 e1
                                                                                                                                                                                                                  Data Ascii: wOF2++K?FFTM`rd6$0 k[qEa*vmpG"9z8>5Bv16G_RAP8a2rgXud4;LN< GVq"""t!_!4=j=b?qlhguIE
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 15 d9 a3 06 e7 c6 ee 5b 6f c4 55 34 b2 81 78 25 d1 45 47 2c 3c b1 e6 6b bd d2 83 8f d9 d5 f0 46 ef 77 32 32 11 0d 42 f6 a9 6c 73 14 9b 3b b8 ee b7 a9 f3 18 e2 6c 43 90 79 eb f9 40 90 71 af 3e 53 15 4f d2 c5 fd 4f 80 b8 8d bb 5f 52 86 27 c7 be ef f9 47 cd 1b 2b f1 88 19 ac d9 67 fd b5 20 fc 1b e5 ec a6 ff 49 57 e7 17 1a 10 b9 45 c5 7c 27 0e 39 6a e7 de eb e7 de 55 81 bc d3 a8 bc df b0 42 8d 45 fd 56 f6 c3 5e f6 2d e9 e3 db d5 e2 07 55 0f 69 21 95 f5 63 80 a7 6b b9 66 7d 32 c6 43 26 c8 da 49 db 4a 9f ce 15 13 0d 50 00 83 de 00 ed cf 13 ea ca 8d 15 80 2d 3a 2c 84 46 55 e6 19 45 85 15 68 b0 ac 16 c2 39 00 34 46 fb de c1 de aa 76 8d 80 05 0c b0 3d a3 59 63 5f 0d 58 39 4c 38 81 5e b4 8e 6c fb 02 7d e1 2b a0 52 42 34 d6 77 20 d6 4e 4e 28 18 c7 58 c9 80 35 fc e1
                                                                                                                                                                                                                  Data Ascii: [oU4x%EG,<kFw22Bls;lCy@q>SOO_R'G+g IWE|'9jUBEV^-Ui!ckf}2C&IJP-:,FUEh94Fv=Yc_X9L8^l}+RB4w NN(X5
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 9e d3 13 b1 01 4f ef 4f 47 5b a7 a7 a5 de 5d e6 9b f0 b6 07 90 b2 ba b6 9e 58 fc c5 91 22 31 63 a6 4f d1 f2 2c 53 24 6b 40 42 cd f4 9f 94 4e 8f d9 75 bd 0d 37 33 ad 03 ac b4 ee 1c 50 23 e4 34 9e 26 20 ac c8 f2 56 01 54 d1 d0 e6 a8 9e 22 ce f4 86 2c 50 21 c6 20 48 4e 2a 2c de f6 e4 7d 7c a1 24 75 c0 58 b7 8a 82 e2 92 39 e7 a3 f7 be 85 b8 62 46 e1 0f 10 cf 21 c7 66 fb cb 2e ac f3 a3 bb cf a5 75 68 b4 1f ee 2d 3c 5b 61 7f 28 a1 83 67 e9 4e 8b dd aa 63 f0 ee 8f f1 d1 29 c9 25 6e 7c 25 13 4f e4 85 61 4e 22 6f d3 4e 62 d7 fd b1 a4 a0 57 d7 06 53 d7 d6 67 b0 04 ec fa 42 3d a8 6d 19 2b 26 f3 17 da 82 4c 01 e4 a6 3d b3 bf 37 0d 55 31 9d 55 97 06 7a 49 3a 8b b4 b4 9b 46 cf bf 74 be e0 99 b9 21 55 a8 7f 72 4d d9 34 e6 1b 73 37 54 b7 be 8b 8b f8 9e 2b f7 c9 6d b1 b2
                                                                                                                                                                                                                  Data Ascii: OOG[]X"1cO,S$k@BNu73P#4& VT",P! HN*,}|$uX9bF!f.uh-<[a(gNc)%n|%OaN"oNbWSgB=m+&L=7U1UzI:Ft!UrM4s7T+m
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 11 ce 1a 93 70 9a 47 9e 95 5c e8 72 fc a9 e4 63 c2 34 00 ad 94 3e 06 2e 34 40 33 a8 53 cd f9 62 14 df 35 4b f1 b0 e6 1e 66 d9 ec 42 5f 00 ea 04 10 97 73 1a 40 47 b3 80 67 03 4d 7d 08 f9 2e e7 e5 35 5a 17 33 8d 12 05 96 1a c3 f0 8e cf 22 c1 e6 11 26 46 45 cc 80 2e c7 14 89 93 19 15 1c d3 42 04 71 13 b2 4f 2c 3e be 90 38 27 39 ee a7 16 66 b8 a4 58 b2 ce ce c0 14 da 00 31 20 a0 44 9c e0 93 ba 92 ee e9 d8 88 17 ef 7c 21 1e 06 d3 07 d7 74 f0 e4 e3 dd cb 59 a5 b3 bf d8 a6 2e 59 39 3c de d0 58 95 15 02 f1 6c e6 76 a9 73 42 96 2c 69 36 7c da e0 30 31 4b d7 65 be ba d8 36 96 d7 40 11 91 c1 cd 4a e3 d8 0d 00 d2 8f 6c 89 a4 4e 0c 62 77 1c c3 43 19 e7 d9 50 2b 1b 17 b4 e3 7a e6 5a 9b 12 81 18 18 5a 6e e4 85 11 71 7d 6d 06 36 a3 6d a5 94 94 3a e6 06 ad 36 75 64 a6 96
                                                                                                                                                                                                                  Data Ascii: pG\rc4>.4@3Sb5KfB_s@GgM}.5Z3"&FE.BqO,>8'9fX1 D|!tY.Y9<XlvsB,i6|01Ke6@JlNbwCP+zZZnq}m6m:6ud
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 32 b1 92 22 ef 7b f6 e6 ef ab 81 1a 81 18 bf c9 73 2d 70 99 4d 79 2a 59 9d 12 18 cb 7c 5a 4a c4 08 cd 01 b6 a1 3b cc 4c d7 d1 4c ed 23 07 1b ee 01 bf 15 ec 03 0c d6 06 4e 70 7e de a2 7d 3c 93 39 5b 5a ae f8 b7 c6 19 6d 67 e6 38 67 ae 91 bb c3 24 d7 78 0e 81 8d 37 21 b4 d8 90 8c d0 6a 10 88 28 03 74 a8 52 c2 9a 17 44 41 7a 32 f5 78 5b 94 47 83 91 0c 23 e0 49 5f ea f0 00 56 2a 43 e4 e6 07 91 e1 98 db 3a 75 28 19 5d 42 79 91 1e 53 11 38 84 09 24 35 9a ab 82 6d be 0e 88 d8 9e f4 f3 50 e1 29 ed 3e ed 01 ed 02 2d db 6c a0 f3 84 90 03 57 d1 fd 61 da d9 44 7f 1f a0 9f a7 c5 28 ac ee fb f4 45 46 ce d8 59 7b 5f 60 c5 d6 93 fd fd ba 37 ca 48 b2 73 53 0d 28 e1 65 7c 37 6f a6 58 ed 95 36 f0 2f fc b0 ec 69 92 ab 5f 40 b6 f2 6e 24 15 be 25 bf a0 ae a4 d9 29 4f 83 50 81
                                                                                                                                                                                                                  Data Ascii: 2"{s-pMy*Y|ZJ;LL#Np~}<9[Zmg8g$x7!j(tRDAz2x[G#I_V*C:u(]ByS8$5mP)>-lWaD(EFY{_`7HsS(e|7oX6/i_@n$%)OP
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: ed 4c b5 36 48 13 9a 10 17 ca aa 80 a8 e9 84 68 ab 5f e2 84 02 30 29 5b af 4f cf ec 9c 92 19 84 5b a2 12 d6 5d 0d cd 9c 72 7a 35 33 63 6e 6c 55 65 2c 88 ea 49 9a 5f 59 11 ab 39 ef 4f 35 98 28 05 eb e7 4d 9b 0d 79 e6 bb b6 b7 0f 4f e9 c4 be b9 37 ba 70 bc 59 03 46 72 39 f2 22 0c 85 d2 7c 28 e4 a7 05 1e a4 30 ee 60 ff 55 aa be 68 d6 d4 d5 81 b6 11 df 6a 3f 3f e3 23 9b 5f 49 ea 25 92 4b fc 6c 8f 8c 7e 7e be d5 da c4 c3 d9 ea 6c f3 dd ea 7f 00 67 45 7d 12 32 29 74 d8 30 9c 82 6c b3 23 a7 12 ce 6f c8 fe f8 37 13 aa 34 6e 03 d6 b6 a9 0f c1 ab 40 96 bb 4c 0b bf 17 d5 82 43 23 71 ff be f0 e6 77 5c a3 d8 3b bd 2a f3 80 57 ba 34 66 56 b6 33 e8 cd 65 c2 39 9f 9c 2b a7 f7 21 97 e1 37 c7 72 dd 58 48 da 43 5c e7 5f ec f7 aa b0 13 df a9 f9 bc 8e 4e 78 33 a2 96 88 4e b3
                                                                                                                                                                                                                  Data Ascii: L6Hh_0)[O[]rz53cnlUe,I_Y9O5(MyO7pYFr9"|(0`Uhj??#_I%Kl~~lgE}2)t0l#o74n@LC#qw\;*W4fV3e9+!7rXHC\_Nx3N
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 59 50 f4 71 5c 3d 8e ae e6 72 07 05 54 90 7c 99 f4 c7 c6 dc ae 37 f5 50 fe 91 57 bc 0e 72 00 a7 3d d7 fe af 06 a8 cd aa 2d 10 00 f8 ce 85 86 f7 59 df f8 9f 9f e3 ae 37 5c a4 95 f1 a6 52 fe ab 51 48 40 33 ac 4d ce 06 92 1a 80 37 9a a7 f6 f8 d6 15 f5 e0 3a 9f 79 41 90 0f 97 ba 2a a1 21 00 6a ff bd d7 63 5a d2 89 ed 0d 6b d2 ff ce 45 34 3a aa 71 49 82 24 d0 07 09 e0 a2 5f 62 78 c4 8c c8 42 bd fe d0 b2 25 e2 14 29 c8 a6 1c 20 99 89 e1 03 01 24 81 ac 17 1b f5 e4 aa c9 ce 10 da 8d ab 19 ea 83 78 8e 25 21 eb 56 0e 2a be d8 c8 75 56 48 98 66 80 78 70 14 c2 af 32 62 ae 6f db 1b 34 30 05 14 06 e4 bc fc f8 78 75 77 c5 ce 1d 9e cb ed ec 47 7e 92 9f 77 61 76 0c 13 b8 0a 0e 3c 86 41 43 be a1 71 22 85 77 be bd 06 b4 06 a8 3f aa 19 97 4f bc 0a 6c e4 b0 8a 03 6f 5d ff f0
                                                                                                                                                                                                                  Data Ascii: YPq\=rT|7PWr=-Y7\RQH@3M7:yA*!jcZkE4:qI$_bxB%) $x%!V*uVHfxp2bo40xuwG~wav<ACq"w?Olo]
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 2f 1d 1a 7a e4 32 e2 93 44 5d fa 4f b7 07 5e 61 d0 49 13 c4 b7 0e 3c dd 34 77 cd c0 4b fb 3c 0e 82 71 c6 8b 88 cf d3 c4 f2 db ef f8 ed 19 f2 bd 68 de 88 be 5f ef ee e4 4d d8 33 4a 89 c1 93 fb 19 b4 ee 7f 3d ad cc de 12 6f 0b de 29 fa a2 20 07 73 15 6b 4e 80 8a ef a3 4b ea 19 2b cd 21 8d 0c 36 fb 57 03 88 61 49 84 06 0d 99 a9 16 20 8d ce 24 91 eb f8 d4 45 01 02 a8 2a 1d 5c 43 ab 12 d2 02 aa 61 19 c5 a4 c1 bc 5b ef 1f 10 80 a5 ad 66 81 d9 8d ad fe d5 d4 19 c7 46 ba 21 10 14 61 b3 70 26 1a 12 00 3c a2 63 c9 01 84 2f 40 e1 69 af 08 d3 d0 bf 3e 81 7b 8c 55 c5 cd 1a ff b8 d8 00 d9 13 3d ff 92 2c c2 25 e0 ca b8 30 3a c8 cd d0 da 64 b2 3e a9 2d 28 7f 39 02 0c ca a9 54 10 9a 4d 65 24 c2 71 c2 f1 80 4a 47 a0 34 69 4a 49 cf fc 79 27 6d f7 a9 89 dc 42 c1 c9 49 d2 d6
                                                                                                                                                                                                                  Data Ascii: /z2D]O^aI<4wK<qh_M3J=o) skNK+!6WaI $E*\Ca[fF!ap&<c/@i>{U=,%0:d>-(9TMe$qJG4iJIy'mBI
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 11 ce 3a 2e cf 31 f1 02 a4 a2 98 f7 61 b1 1d 21 7c 60 61 4f 5a 39 1b 73 df 14 8b 89 b0 88 f8 31 da db 45 75 d2 ed cc e7 b4 81 19 47 20 ed 43 91 ef db e6 76 0c c2 20 8b 09 21 f0 d9 21 d8 38 12 02 ac 00 c2 05 70 e3 1d 05 8a 01 b2 11 bf 46 51 f5 12 d2 36 a5 8e c6 0c 0d c5 8c a6 6e 48 19 1e d6 01 b2 ce 0c 90 01 0e fe 9a cd fa 2d f9 05 85 32 26 26 7d 60 bd 67 85 1f 89 2e 29 1e 2e 15 08 72 74 82 d7 53 6d 82 84 a9 1a 17 1b 5b 85 f8 b8 38 18 01 e2 53 fe 45 fe 49 fe c9 fe db 43 af 5e b5 41 63 2a ec d6 71 8d 09 48 af e1 e1 94 ba ed b6 a5 85 e9 32 32 3a fc 26 75 ee 2e 26 c4 6d 4b 30 98 8f b2 1a ac 00 ba 63 c4 d5 1c 73 04 80 14 db ae 80 50 e7 f8 c4 68 91 7d 2c 37 81 af 65 27 02 78 fb 3d ac 59 4f c7 08 04 af ff 28 6d 11 39 3d 47 a0 78 e9 5b 1e 2b 32 32 14 80 27 4b 17
                                                                                                                                                                                                                  Data Ascii: :.1a!|`aOZ9s1EuG Cv !!8pFQ6nH-2&&}`g.).rtSm[8SEIC^Ac*qH22:&u.&mK0csPh},7e'x=YO(m9=Gx[+22'K
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC4946INData Raw: 36 55 96 c7 0f 49 1a 0a a0 99 e9 d8 2c c6 cf a6 e9 a5 be 0b 73 76 ae 10 f2 35 b7 2e 3b 5f 46 7d 41 1e 85 66 37 92 97 7e 56 5c f0 70 9f a9 b1 5e 06 87 a5 78 b6 87 c2 39 b1 c3 ef 6e 3e 79 9d c4 13 a7 88 0d 5d 3b b9 f9 6e 65 dc eb 10 7b 7b a1 58 d2 34 5b 21 1a b6 2f 83 e3 a1 2e 3a bf d3 58 d5 3d fe 46 04 bc 11 dc 38 38 44 8d 1b 66 30 44 ca 18 1f 9b 6d 74 47 5f 74 52 c4 db 19 8b e2 f2 3f 5c 4d 00 2b 23 05 55 9e 46 dd 09 6f c4 03 1e a5 5f 77 4c 5a 5d 57 b9 30 b0 f3 02 68 b3 bd cb 79 2b ef f0 a7 86 38 20 14 7e 0a 52 04 48 18 a1 a7 d9 33 fb 36 d6 6f 4a 5e 66 81 8c 24 2f a9 df d3 97 69 4f d3 47 08 80 68 f0 27 04 41 9c 31 d2 ef e0 79 81 3e ee c5 5f c7 73 11 39 c7 47 00 6b 73 d0 65 98 a5 70 77 a5 78 29 7a 71 c8 c0 6c 94 29 fb 98 cb 27 19 9b 7a b3 72 f7 59 c5 31 4f
                                                                                                                                                                                                                  Data Ascii: 6UI,sv5.;_F}Af7~V\p^x9n>y];ne{{X4[!/.:X=F88Df0DmtG_tR?\M+#UFo_wLZ]W0hy+8 ~RH36oJ^f$/iOGh'A1y>_s9Gksepwx)zql)'zrY1O


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  6192.168.2.44974267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC554OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 17 Nov 2023 13:07:59 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 87553
                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                  Expires: Sat, 27 Sep 2025 16:36:06 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC7802INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22
                                                                                                                                                                                                                  Data Ascii: .createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65
                                                                                                                                                                                                                  Data Ascii: !e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.e
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 75 6e 69 71 75 65 53 6f 72 74 28 63 65 2e 6d 65 72 67 65 28 74 68 69 73 2e 67 65 74 28 29 2c 63 65 28 65 2c 74 29 29 29 29 7d 2c 61 64 64 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64
                                                                                                                                                                                                                  Data Ascii: uniqueSort(ce.merge(this.get(),ce(e,t))))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNod
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 74 3d 7a 2e 67 65 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 21 3d 3d 28 74 3d 56 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61
                                                                                                                                                                                                                  Data Ascii: id 0===e)return void 0!==(t=z.get(o,n))?t:void 0!==(t=V(o,n))?t:void 0;this.each(function(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){va
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 74 68 69 73 2c 75 2c 6c 29 2c 74 3d 30 3b 77 68 69 6c 65 28 28 69 3d 61 5b 74 2b 2b 5d 29 26 26 21 75 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 75 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76
                                                                                                                                                                                                                  Data Ascii: ndlers.call(this,u,l),t=0;while((i=a[t++])&&!u.isPropagationStopped()){u.currentTarget=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,v
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 65 54 79 70 65 7c 7c 52 65 28 74 68 69 73 2c 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                  Data Ascii: eType||Re(this,e).appendChild(e)})},prepend:function(){return $e(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,functio
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 6c 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d 72 2c 74 68 69 73 2e 75 6e 69 74 3d 6f 7c 7c 28 63 65 2e 63 73 73 4e 75 6d 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72
                                                                                                                                                                                                                  Data Ascii: lt,this.options=t,this.start=this.now=this.cur(),this.end=r,this.unit=o||(ce.cssNumber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];r
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65
                                                                                                                                                                                                                  Data Ascii: ype;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.se
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 6d 65 26 26 21 63 65 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 4f 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 48 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 77 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d
                                                                                                                                                                                                                  Data Ascii: me&&!ce(this).is(":disabled")&&Ot.test(this.nodeName)&&!Ht.test(e)&&(this.checked||!we.test(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.nam


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  7192.168.2.44974467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:06 UTC613OUTGET /wp-content/uploads/2021/10/gotvphonebank.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:06 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Mon, 26 Aug 2024 17:03:49 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 113850
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:06 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC7853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 fc 00 00 00 fa 08 06 00 00 00 1c 10 4c 7b 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 11 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                  Data Ascii: PNGIHDRL{pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: df 78 05 5a 40 94 42 c7 01 2a 45 aa 0e 5f 92 ff a7 ef 04 f1 37 b2 69 eb 99 0e 03 28 94 f6 09 bc 12 7e be cc 78 6d 9c ea d8 76 9b 69 46 13 e2 11 29 0f 29 f8 f8 85 3c 41 10 e0 69 1f ed 6b d0 1a ed 7b 68 cf 7a da 6b 05 5e 10 50 68 6f a3 73 e1 3c e6 9e 7c 02 0b cf 3a 95 be 15 c7 d3 d6 d7 8b 97 ba df 49 64 e8 bf 77 0d 2b 2f fb 11 3b ef be 17 ed fb e8 c0 c3 0b 7c 46 f6 0d 13 11 11 f8 42 23 4c 99 f3 c5 4a 1c 6c 3d bf 55 33 f8 68 ed 11 45 21 26 f1 f7 77 04 3b 39 ff a6 fd 5e 24 11 63 c3 43 48 4d 68 eb 6e c7 f3 35 9e a7 c1 57 a0 3d 1b 2f 71 73 6c 44 dc fa 00 71 88 41 25 25 11 3a 69 3f 16 fd 83 8a 0c 4a 19 a7 bc 53 49 5b 76 d8 2a 89 83 9a 48 27 b7 49 25 82 d1 01 91 b1 c6 7e 06 8d 52 50 30 79 3c d5 41 14 40 ae bb 13 9d cf fd b9 57 58 86 0c 19 32 64 98 84 8c f0 67 38
                                                                                                                                                                                                                  Data Ascii: xZ@B*E_7i(~xmviF))<Aik{hzk^Phos<|:Idw+/;|FB#LJl=U3hE!&w;9^$cCHMhn5W=/qslDqA%%:i?JSI[v*H'I%~RP0y<A@WX2dg8
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: e1 39 9f a0 b3 1b 0e 12 e6 51 5a 23 61 88 ce e7 79 54 4b 7f fe c2 10 8e 4f b0 ed 37 bf e3 a6 77 fc 33 23 5b b6 a3 94 46 3b 33 3d 89 a3 b8 29 b2 9f ce de a7 c2 44 a9 6c 7e 7a 9b 3b ce 49 a3 34 01 5a e5 69 60 18 33 fb 68 08 d4 f1 08 b5 87 c1 b7 59 fd 82 4f 50 cc 11 14 f3 94 3b cb 94 da da 28 e4 f2 78 da a3 6d de 5c 4e 7c e5 8b 38 fa b9 e7 3f ec 4b ec fd b9 28 f5 f5 b0 e2 95 2f 64 e8 4b 97 62 a2 d0 96 16 35 0c 51 23 a2 69 c9 27 c9 5f 31 9a 19 fd 66 ee 1f 04 0f 08 b4 22 9f 53 b4 b5 15 e9 e9 ec 66 ce bc f9 94 bb 3a 31 95 1a e1 8e bd 98 28 42 17 0a 94 97 2c a6 6b e1 62 ba 9f 73 2e 6d 4f 3f 0d 5d cc 3f cc 67 9f 21 43 86 0c 19 1e 4a 64 84 3f c3 43 02 a5 15 7e 7b 1b 8b df f5 77 dc f7 e6 77 a7 c8 af 25 29 7b 6e f8 0d 5e 3e 3f bd b1 9c 3b 44 17 8b 2d 6b b6 03 d4 07
                                                                                                                                                                                                                  Data Ascii: 9QZ#ayTKO7w3#[F;3=)Dl~z;I4Zi`3hYOP;(xm\N|8?K(/dKb5Q#i'_1f"Sf:1(B,kbs.mO?]?g!CJd?C~{ww%){n^>?;D-k
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: ae cd 77 7b 2b b8 69 fa 1a e9 9a 4c 3a 7b 7a 86 7e da 3d 86 81 41 88 94 50 34 13 27 a5 0d 1a b4 41 33 90 16 0a 19 96 44 43 51 0a 8b 8a 1c a1 1f 09 11 0a 47 30 84 41 d9 80 fe 8c bb e4 4c 7a 8d 1b bd 19 66 26 20 20 20 20 20 e0 a7 4d d0 96 2f 60 fd 51 6d f4 58 5f 97 88 6a 7b 6b 4d 2d 8f d1 d5 ed be af f3 74 c6 06 9a 0e fa c7 68 ef e7 4e 8f e1 ff 6f c3 e9 ec 7c de b9 da 1a e3 0f d8 10 2e 7b dd d3 73 0b 6f 6f 2d 74 5d dd c4 3b 5a 53 ed ca b1 bc ae 00 2d 8f e3 3d d6 d5 f1 6c ec b5 dd ec f3 6e cc 63 07 6e ed eb 4e b2 be 81 a9 77 dc cb d4 db ef 25 51 d7 00 c2 89 a0 67 7f 24 45 1b 7f 27 32 6e fc ae 03 86 fb 3a 7a f5 fc 5e 8c df 10 21 a4 36 49 93 a4 89 34 09 6d d0 a4 9d 34 7e 1b 85 94 82 58 28 46 61 b1 23 f6 ad 70 08 2b 14 c2 40 d2 77 cc f6 8c bb f4 6c 4a b6 d9 ea
                                                                                                                                                                                                                  Data Ascii: w{+iL:{z~=AP4'A3DCQG0ALzf& M/`QmX_j{kM-thNo|.{soo-t];ZS-=lncnNw%Qg$E'2n:z^!6I4m4~X(Fa#p+@wlJ
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: f5 1d c7 fe b0 95 4f 2c af 04 c3 b2 88 96 95 62 57 57 d3 5c bf 1c c3 f1 fd 47 62 83 d6 98 5a 61 e9 34 21 5b 11 8e 2b ac 94 c2 4c 6b 2c 0d a6 ad 29 8c 86 91 cd 49 c2 d1 28 46 34 f8 b2 15 10 10 d0 9a 54 5d 1d 5f 5d 7c 31 ef ec b2 4b 20 f6 03 36 2a 2a 91 e0 db df ff 9e 37 47 8c 60 f5 bb ef 6e ee e1 fc e0 08 04 7f c0 46 c7 2c 2c a0 f7 e9 27 39 51 60 32 ad a1 b4 d2 ac fc d7 4b ac 7d ff 93 1f 84 81 9f d6 9a ba 2f bf 61 ea 71 3f 67 ca 51 a7 e5 de 8e 38 99 2f 8e 38 99 b5 ef bc 47 c6 a9 d0 8d d8 1b 06 f9 db 6d 4b e1 e8 ed 73 45 8c d6 f4 3d e7 74 fa 9e fd 33 84 21 91 86 b7 20 22 fc f9 10 9e 00 72 6b ef 11 02 3b 1e 67 f6 d5 7f 64 d1 df 1f 72 53 d3 37 dd 62 49 d1 4e 3b b0 cd 0d d7 22 63 11 84 91 19 27 2d ae cb 59 58 70 5f 6f ad 59 f6 d4 f3 cc 38 ff 57 a4 aa 6b fc d4
                                                                                                                                                                                                                  Data Ascii: O,bWW\GbZa4![+Lk,)I(F4T]_]|1K 6**7G`nF,,'9Q`2K}/aq?gQ8/8GmKsE=t3! "rk;gdrS7bIN;"c'-YXp_oY8Wk
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: db 3c 12 89 f0 89 1b 6f e4 98 63 8e 19 b3 a1 5d d1 28 70 e1 c2 45 43 e2 10 08 e2 89 04 73 e7 cd 1b f5 3d 85 10 44 a2 51 3e 7e c3 0d 7c f1 cb 5f e6 e8 f9 f3 91 c1 66 8f 21 68 07 11 02 59 6c 1f 11 fe 1a 4e 9e 3c 99 cb af bc 82 ff fe f6 dd 54 57 57 8f 69 03 c3 18 1d fc 28 4b a4 90 fe be 95 e7 32 d2 5e 7a 7f 33 c5 8f a7 78 8f d1 7f 04 df 47 3d e0 51 7f a4 53 3d ab 19 2b 99 0c 5c f7 f7 fe f7 71 20 3f 6f 02 b1 0f 83 5b 64 4c a9 d2 63 a0 ff 7f 4f 82 9f 5c 04 c5 d6 a0 81 2a a1 62 6b 88 01 b4 6b b0 d4 74 52 0b 8f 43 2a 1b 94 85 89 44 11 53 1a 48 9e 32 0f 55 97 42 45 2a 50 76 4d 70 82 40 c4 77 05 30 79 b2 4f fc 15 93 cf a1 f3 79 74 be 80 d1 06 6b 52 0d b1 37 9d 8e a8 ab 2c 89 7e cf d3 38 7d bd 74 fc ea 77 f4 fd f9 e9 60 b3 21 24 24 e4 48 a5 7b c3 06 ba 9f 7e ba dc
                                                                                                                                                                                                                  Data Ascii: <oc](pECs=DQ>~|_f!hYlN<TWWi(K2^z3xG=QS=+\q ?o[dLcO\*bkktRC*DSH2UBE*PvMp@w0yOytkR7,~8}tw`!$$H{~
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 6d c8 f6 49 48 c8 6b 81 df ff fe f7 43 be 4e bc 6e 21 b5 b1 a3 ca 14 4d 48 c8 d8 89 c8 38 95 91 06 92 af 5f 5c 7a ec b5 7a 44 74 28 f8 43 42 42 42 42 42 0e 21 96 1d 43 4a 0b 10 64 b5 c7 8b e9 1c 91 da 0a 64 4c f9 19 7e e9 17 e7 3b e4 50 41 61 fe 80 7c 1f 10 fb 03 f2 df 77 db d7 14 9b 01 f4 1e 63 fd b2 7f 07 43 1a 4d 06 c8 a1 31 b8 b8 08 7a 71 71 d0 34 90 64 a1 a8 61 86 a8 25 2b 1d 94 65 61 47 14 f3 ab 9a 11 42 33 25 56 43 2c 19 a7 2b db 4b 46 19 1e 2a b4 f1 54 df ee 09 2f f6 01 4e 9f 3c 95 cb e6 2c 24 a2 2d 92 95 09 c0 63 fe 94 26 a6 02 35 ad 3b 99 f4 42 2b d1 9e 1c 91 f6 2c 66 5b 17 a9 58 02 cb b6 a0 50 00 d7 63 5e 4d 3d e7 cd 9a 4f 45 34 3e a8 75 22 24 e4 d5 4f 67 67 27 4f 3d f5 54 e9 eb e4 e9 0b a9 8a 4c 21 6e 55 95 31 aa 90 90 d1 53 1f 9f 4b 7c e1 1c
                                                                                                                                                                                                                  Data Ascii: mIHkCNn!MH8_\zzDt(CBBBBB!CJddL~;PAa|wcCM1zqq4da%+eaGB3%VC,+KF*T/N<,$-c&5;B+,f[XPc^M=OE4>u"$Ogg'O=TL!nU1SK|
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: a0 b2 ef e6 60 07 01 7f 01 ad 35 cf 77 6c e2 ad 54 1f ff 34 66 1a 4d 79 81 9b cb 91 4f e5 10 b6 01 ae 03 b8 28 01 ae 16 38 08 ea cc 18 53 eb 46 13 8b 46 82 b2 77 3f d0 37 0c 03 d3 32 f1 2c c1 aa 4c 0f 3f 7f f3 15 56 f5 76 ee 93 39 d5 29 84 38 83 10 18 0e 26 8a 90 e7 61 49 89 81 1f c0 0f 8c dc f3 11 c1 13 11 64 ac 35 20 2c 0b 39 b2 19 a7 b9 15 79 da 27 e8 59 bb 19 35 7f 21 e1 c3 27 e1 7d f2 64 58 f1 3a b5 9d 69 22 66 88 b4 d2 74 b7 6f 23 12 0e 51 b5 e2 79 6a d7 ae 42 3b 59 08 47 10 d1 28 6e 43 18 61 d5 61 27 eb 69 5f f7 1a db ef f8 6f e4 a4 f1 28 d7 25 32 a2 99 7c 3c 81 77 fb cd 60 fa ed 1b 86 29 8b 7e 6a cf c3 cd d9 e8 fe 14 f4 f4 e0 6d df ce 96 17 16 d1 77 e8 21 4c 3b fc 08 5e cd ff 9d 6d c6 06 3c 37 4f 6e dd 5a 0c 2b 44 44 29 b2 5d fd 48 d3 20 d9 b1 99
                                                                                                                                                                                                                  Data Ascii: `5wlT4fMyO(8SFFw?72,L?Vv9)8&aId5 ,9y'Y5!'}dX:i"fto#QyjB;YG(nCaa'i_o(%2|<w`)~jmw!L;^m<7OnZ+DD)]H
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 89 18 4c f4 0b c3 a9 32 ea 10 9e 07 c2 0d f2 dd 7e 50 ed 01 1e 02 31 f5 03 64 eb 46 31 6e ee 39 64 9c 3c 39 5b f1 d2 33 cf e2 79 1e 61 4b 52 97 8c 51 97 ac 62 44 5d 35 b5 47 1e 4a c7 f6 4e de ea e8 a5 a9 65 34 42 d9 d4 34 d4 10 16 10 7f e4 31 22 cf bd 80 e1 a4 03 7d 80 00 e1 07 ce 5a 6b 90 32 78 aa d1 42 a1 0c 81 50 41 07 be c6 2f 63 d7 aa 18 9a fb e2 7e 26 05 ad 81 81 61 7d c5 d0 bd d8 24 20 83 02 ff 42 c9 7f 21 dc 2d ba f1 b6 47 42 69 c4 b2 e5 58 bf fb 33 d5 ff 74 01 fd a9 fe 01 0d 00 a5 fd df bb 82 24 80 00 69 1a 84 b4 85 d6 9a 7c 36 4b 36 9d c6 34 0d bf ec df 34 11 86 49 d5 c7 3f 46 ff 1f 1f c3 7e 66 09 03 5b 13 46 d1 77 3f ab ef 05 57 10 a8 f3 0b 23 08 e8 c3 48 a3 0a ad 6c d0 26 c2 0c e3 07 ff 1a 94 02 ad 10 b5 49 bf 97 9f 14 7e 95 86 03 98 a0 05 a2
                                                                                                                                                                                                                  Data Ascii: L2~P1dF1n9d<9[3yaKRQbD]5GJNe4B41"}Zk2xBPA/c~&a}$ B!-GBiX3t$i|6K644I?F~f[Fw?W#Hl&I~
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 5a ce 6b d0 be e1 7d aa 15 e8 30 a4 d3 e9 32 35 3e 4e 50 2a 61 73 6e 2f 2e 49 a5 b0 da a0 45 a1 6d 80 f3 18 d0 28 95 07 02 2c 6d 34 05 27 b5 af 37 90 66 c7 29 21 3a 31 76 6a 9a fe 71 82 16 eb 2a fc de f4 cf 8a f3 56 10 65 30 e3 93 e8 e2 4a f2 eb 06 29 05 39 22 e3 d2 1c 89 5b 7f ea 9f 28 0a ab 14 46 dc fb c6 a2 11 65 28 8b 66 0b 9a dd a9 3e 24 23 23 63 3e ec de bd 9b 6f 7f fb db 7c ed 1b 5f e7 af ff ea df b3 eb d7 bf e6 fe 2f 7d 89 bb e7 30 c0 ce 78 6b 91 05 fc 7f c4 dc 7b ef bd dc 7b ef bd 67 64 ad e7 9e 7b 8e 6f 7d eb 5b 67 64 ad b9 48 fa f8 af ba ea aa 13 1e f3 f6 b7 bf dd 8f 25 3a 31 0b 35 ec 4b f8 e5 2f 7f e9 2a 42 27 e9 29 bc f6 da 6b c9 e5 72 27 fc 7e ad 56 9b 97 52 61 be 5c 7b ed b5 b4 5a ad d3 76 bd 93 f1 9d ef 7c 67 5e c7 bd 19 f7 b4 18 0e 1e 3c
                                                                                                                                                                                                                  Data Ascii: Zk}025>NP*asn/.IEm(,m4'7f)!:1vjq*Ve0J)9"[(Fe(f>$##c>o|_/}0xk{{gd{o}[gdH%:15K/*B')kr'~VRa\{Zv|g^<


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  8192.168.2.449749192.0.77.24434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC405OUTGET /mnnurses.org/wp-content/uploads/2015/10/logo-mna.png?fit=253%2C117&ssl=1 HTTP/1.1
                                                                                                                                                                                                                  Host: i0.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:07 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 8780
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Last-Modified: Mon, 16 Sep 2024 23:47:10 GMT
                                                                                                                                                                                                                  Expires: Thu, 17 Sep 2026 11:47:10 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                  Link: <https://mnnurses.org/wp-content/uploads/2015/10/logo-mna.png>; rel="canonical"
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  ETag: "0ab851263e2c86e8"
                                                                                                                                                                                                                  X-Bytes-Saved: 12705
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  X-nc: HIT jfk 1
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC779INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fd 00 00 00 75 08 03 00 00 00 b2 08 17 7b 00 00 02 2b 50 4c 54 45 d3 12 45 23 20 20 97 00 2e 23 20 21 d3 11 44 d4 12 45 98 00 2e d3 11 45 ff ff ff 23 1f 20 c6 c8 ca 93 95 98 e1 e2 e3 63 64 66 f1 c2 bc 47 47 49 24 20 21 f2 c2 bd 63 64 67 ef ef f0 ac ae b1 e6 8e 8b 37 35 37 ee ef ef 7c 7e 80 c7 c8 ca 93 95 97 d4 d5 d7 36 35 36 ac ae b0 37 36 37 9f a1 a4 b9 bb bd e7 8e 8b 63 65 67 98 00 2f 7c 7d 80 e6 8e 8a 55 56 58 f1 c1 bc ee ef f0 fb ec e9 dd 5e 64 70 71 74 88 8a 8c 47 47 48 87 89 8c c8 7c 7b af 49 50 6f 71 73 d3 d5 d6 f7 dd d9 e2 77 77 fb ed e9 7b 7d 80 e2 77 76 7c 7e 81 70 72 74 92 95 97 d5 2d 4b f5 e7 e4 88 8a 8d eb a7 a2 da 4f 5b f6 e8 e5 56 56 59 56 56 58 e1 b6 b2 ee ee ef d5 2d 4c d6 2d 4c b0
                                                                                                                                                                                                                  Data Ascii: PNGIHDRu{+PLTEE# .# !DE.E# cdfGGI$ !cdg757|~656767ceg/|}UVX^dpqtGGH|{IPoqsww{}wv|~prt-KO[VVYVVX-L-L
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC1369INData Raw: f0 99 4e 35 d3 a9 aa 33 b7 76 1e e6 9f fe 28 fb 5d 1d ff 93 85 1d c7 78 0b 9f 56 fa ca 9e 7f 6d e7 f1 fd c2 eb d5 4c d5 c9 df d5 d5 ff ff b3 4e 3e e3 d6 ff f9 62 8e 79 73 fd 17 e2 f9 93 bb 77 bd b4 fb 99 b5 fe fc 45 0b fb 99 aa 7a f0 85 3d 70 df ab df d8 bf fb 59 b4 fe d8 3f 2a 24 7d e7 cc b1 2f f2 99 bb bf f5 9d fd df 7b e6 ac 7f 1b 7e cf c1 ff af 9d 57 e5 9c c8 86 cf 58 da 33 ee ef f4 7b 83 5e 7e f5 f5 eb ae fe d4 37 f9 a3 bb bd 43 5b cf 76 ad 3f e8 f7 78 cb c0 ee 1b 0c 7a 83 fe dd 5e 7f b9 39 f0 7e fe 2c 4f d4 e7 fc 7a d7 6c 6b ae 43 fd be ce 35 d0 39 74 b2 01 c7 f5 06 d7 b7 b5 68 16 cf ed eb 52 ee da 7b be 74 be fc a5 46 e5 c7 2e b7 ac bf 64 44 a7 91 7f 1a 1f 0c 53 b0 af 24 29 04 91 90 df c5 a8 57 29 6c 6c f9 e0 b3 2b 12 f2 80 a8 23 75 7c 7e 25 7d 9f
                                                                                                                                                                                                                  Data Ascii: N53v(]xVmLN>byswEz=pY?*$}/{~WX3{^~7C[v?xz^9~,OzlkC59thR{tF.dDS$)W)ll+#u|~%}
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC1369INData Raw: 8e 5b ff 47 ef 66 56 bf 81 1c 21 86 99 d4 8a 24 35 a4 77 44 d2 82 a8 1d 97 e1 46 84 35 d1 c6 82 7f a5 ed 7a 97 05 a6 ed 15 fa b1 6b d1 b5 dd e7 77 28 26 4d 08 27 50 28 b4 ce fc 96 85 f5 b5 35 0f fa 50 04 8d ad 77 7e 59 b9 8b 59 16 01 db 08 4d bd 38 d0 50 ba a4 fb ce c5 63 d9 f5 31 38 de 29 85 32 2b 13 cd 65 66 71 91 0e b3 ee d1 94 bc c6 b2 08 3b db 2a 6d 43 a4 62 12 4f 69 a5 3e 63 23 f3 b4 84 79 6c 70 b4 1d b0 cc e2 33 e4 e0 d6 9e 97 54 d7 b4 4e 12 79 d9 8b f7 55 31 0b ca 4d 8b 56 ab 95 95 c3 a5 1d f9 e7 2b d4 b7 59 ea dd 74 33 4c 67 88 30 ab d5 05 d1 0b 1d d0 49 61 4f 52 63 f4 b8 b2 60 56 cf b5 aa f6 b3 5c 61 09 75 31 9d c8 f0 6f 48 5b 6e b7 25 51 b4 8d 5f fa 6c 2b cf 1f 27 b1 3b 45 24 5f a2 91 e3 5e c7 53 6a bf 3c 24 82 1d 9e 36 2a dc df ce 58 3f f7 cc
                                                                                                                                                                                                                  Data Ascii: [GfV!$5wDF5zkw(&M'P(5Pw~YYM8Pc18)2+efq;*mCbOi>c#ylp3TNyU1MV+Yt3Lg0IaORc`V\au1oH[n%Q_l+';E$_^Sj<$6*X?
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC1369INData Raw: 42 5d 89 8e 3b 24 ba c4 83 06 b9 61 c7 9a 02 b7 05 42 18 d3 18 c7 ae 2d c1 7c 24 46 af b2 85 f0 c1 63 01 72 af ef b0 4b ca 2c ff 40 87 21 a2 be b6 dd 6a 47 fe 7d 89 25 8c eb 4d d3 8d 5a 9c 60 7c af ee b9 b2 13 23 6c fd ae 6c 01 28 3c 13 15 9c df e1 7c 28 fc cd 7e bf 56 6a 19 56 0b f5 09 64 0c cd f3 cd 39 b6 91 5d 31 96 46 1a 43 8f 5a 32 92 61 98 0a 89 30 52 8b e9 03 2d eb e7 82 cb bc 3a 4e 8c cb e5 95 09 d6 6f 24 92 8d b8 74 75 75 da 3a b5 5d 89 d4 38 b1 74 7f 48 13 e0 92 7e 8c de f1 89 6c a5 48 39 97 b9 d7 3a dc e5 41 ba 04 6f 58 24 27 33 af c3 13 ba 0d 6c cd e9 9f 1d c4 d2 3d 20 bc c4 96 f5 37 1c 65 78 68 87 56 a2 ce d5 aa 56 ea de bc 78 db af d4 69 11 fb 3e df bc 63 14 a2 f7 bf a3 9f b1 1a 3b c4 73 25 e9 fc b7 09 6d 54 88 99 4d 82 79 ce 72 2c 78 cb 8b
                                                                                                                                                                                                                  Data Ascii: B];$aB-|$FcrK,@!jG}%MZ`|#ll(<|(~VjVd9]1FCZ2a0R-:No$tuu:]8tH~lH9:AoX$'3l= 7exhVVxi>c;s%mTMyr,x
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC1369INData Raw: c4 19 71 0a d7 1d b3 e3 d8 f7 5b e9 ba 1f 57 da 3b 5c 29 17 76 22 69 84 35 55 17 c2 55 1d 4f eb 31 03 41 05 b8 38 0c b5 f6 6c 15 b8 c2 50 4c 80 2c 63 d8 c6 45 a8 85 92 a7 7d 65 f3 56 a8 92 33 43 43 f5 62 64 9e 5b 1d a1 63 d5 f2 64 16 e4 18 d5 e1 45 7b 58 57 b1 30 21 6b a9 c8 35 d8 6b 47 2a 6d 9b 4b ab 95 e9 e4 16 82 10 39 2d 23 06 74 5d 05 be 19 5c a7 6a 8f 67 1e fb 44 2f 05 e5 0c 9d a0 8f ae 0e 81 ce 36 b1 72 39 94 bb 87 21 63 35 9a 09 33 c4 17 aa 81 6e 63 09 90 47 a5 f6 2d 4f 0f b5 48 87 ba a7 f5 0e 6f eb 9c 4c 30 b4 d0 fb 85 82 ec fa 84 dc 92 06 2f b4 fc a4 83 91 d7 02 58 e3 a8 0f fb a8 04 e2 75 77 b4 e7 aa 6d dc 98 1d a5 90 c3 1a 7a a5 f6 31 05 4b 31 56 1a 65 14 a2 2e e5 58 b5 8c b9 12 b4 ef a3 b7 97 aa 1d a1 a7 1d 5e 8a 42 2d bb 18 76 58 c5 e3 ce 2b
                                                                                                                                                                                                                  Data Ascii: q[W;\)v"i5UUO1A8lPL,cE}eV3CCbd[cdE{XW0!k5kG*mK9-#t]\jgD/6r9!c53ncG-OHoL0/Xuwmz1K1Ve.X^B-vX+
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC1369INData Raw: db 82 f6 70 2b 44 73 3c e3 fa 0b 16 d6 80 f1 ae 32 d9 3d 26 35 c1 da f6 e8 90 61 ad 14 78 48 6c 58 63 b2 0f c5 42 4c 0b 2b a7 cb 36 69 c1 cf c0 ce 91 99 76 4c cc 80 97 ad 3d e8 b9 cf 7f 5d f5 42 7b be a9 dd bb ca 96 42 3a e4 07 3b 35 25 d2 67 da db b8 74 3d b4 77 90 65 1c 04 99 e5 30 24 22 b0 af 41 52 db 64 2b 13 eb 0d 88 2a 3a 06 05 a8 9b 77 a3 1f d9 08 c9 a1 14 c3 91 22 57 86 02 35 81 62 0c 8f 11 50 3a 1b 52 49 8e bd 4d 6b da f4 15 9c cc 7a 0a 55 09 92 a8 40 79 a6 c8 ee c0 5b 3b 55 9b 02 10 63 e2 60 12 c8 ea cc 3a 8a e7 ba bd a7 da b4 0c 26 5f 6d b3 ee a0 f5 76 24 2b 21 cc 15 66 66 2b fb bf e5 5d eb 4f 1b d9 15 67 3c 60 ce 9d 3b c3 98 f1 d4 8f f1 f8 a1 01 b9 ae 30 7e 55 45 40 a1 5d c2 b6 bc 3e 80 10 49 0a 12 81 40 28 d5 82 2a 44 93 52 45 84 ac 5a 45 61
                                                                                                                                                                                                                  Data Ascii: p+Ds<2=&5axHlXcBL+6ivL=]B{B:;5%gt=we0$"ARd+*:w"W5bP:RIMkzU@y[;Uc`:&_mv$+!ff+]Og<`;0~UE@]>I@(*DREZEa
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC1156INData Raw: c3 3b 7f 97 8d 7c eb 6f 30 8a b1 d7 9f 82 41 6c 4e f5 31 5f 12 6c 9a 04 d5 db e3 4f 95 fa 4d f3 37 45 83 a7 2a 64 f5 f4 36 a0 07 b8 5d 11 d2 3f 57 6e fa ca 1e 7f fe 13 55 27 51 7d ce 77 7e ea 0f 43 69 3c 3c 96 84 e4 a5 b7 41 89 eb 09 7c 44 6b 0b 7a 80 87 c2 f9 09 ad 4d 36 4b 7b bf f0 8a 88 df 0b db 2f 51 11 50 c7 c8 a3 99 c9 c9 99 c9 99 99 87 c7 93 8f a4 d6 13 de 4e 92 eb 3a 7f 90 76 d2 28 40 28 3e 5b 8e a3 81 ee f0 85 33 37 55 fd 40 87 b5 0b 3d c0 9d af c3 7d 7d a1 f0 6a 73 e3 77 7b 4f 35 bf f5 c0 c1 7d 80 df 75 e2 37 9a aa 0f 82 08 ad 4a 7b 4f de 0e e7 0c ed 5b d2 42 db e7 9a 19 2b 15 71 33 4c cf c7 4c f7 9c dc 8b 8d 02 c6 e2 6d 43 8f ea ef 0b 39 8c b4 99 3a 97 9e a0 00 5f 34 8a 94 c3 07 00 3f c4 6f 54 41 3e ea 93 e8 2b 72 2b 77 88 3d 66 0e a1 57 35 8f
                                                                                                                                                                                                                  Data Ascii: ;|o0AlN1_lOM7E*d6]?WnU'Q}w~Ci<<A|DkzM6K{/QPN:v(@(>[37U@=}}jsw{O5}u7J{O[B+q3LLmC9:_4?oTA>+r+w=fW5


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  9192.168.2.44975067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC626OUTGET /wp-content/uploads/2024/01/new-episode-podcast-slider.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:07 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Wed, 28 Aug 2024 19:59:25 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 152759
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:07 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC7853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 fc 00 00 00 fa 08 06 00 00 00 1c 10 4c 7b 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 1d 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                  Data Ascii: PNGIHDRL{pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: cf 6e b3 65 74 7b e6 0c f2 57 7f 85 ba eb 1e d4 30 83 ac c4 59 9f d1 af b3 ff ce 94 90 e5 30 1c 20 59 86 32 96 28 49 50 53 53 48 a7 83 2a 0d 18 8b 8a 62 88 e2 51 2a 96 da 82 2d e0 fc f8 33 af d7 a5 49 d6 2b 55 f5 61 17 5a c7 ad d9 52 9f 51 54 a0 6a 15 d8 ca ae 36 59 5d 01 8a 12 b5 b2 86 fc d9 87 e1 d4 32 f2 e5 af 81 2b ae 80 5e af 51 4c e3 52 30 f0 77 49 db ca ef 9c c3 5a 8b b5 96 a5 a5 45 da a1 b3 91 78 3f 9f 51 c3 ba f6 d2 ed 0f 19 7f a6 9d 75 d7 5a 13 c7 09 51 93 79 ef 32 3d bb c0 d4 cc 02 33 f3 4b c4 dd 29 a2 ee 14 56 75 e8 67 50 18 85 8a 14 4a 57 bf c6 c5 31 3b d5 a3 9b c4 18 53 12 69 45 dc ed 92 99 1c 27 11 2e 37 28 eb e8 6a 85 4e 63 8c 75 58 e7 10 a5 71 ce a0 95 10 69 4d aa 15 e2 04 67 9c 37 ca 38 bf cd b6 55 e6 50 8f c3 6b c6 e6 9d 13 b4 12 60 18
                                                                                                                                                                                                                  Data Ascii: net{W0Y0 Y2(IPSSH*bQ*-3I+UaZRQTj6Y]2+^QLR0wIZEx?QuZQy2=3K)VugPJW1;SiE'.7(jNcuXqiMg78UPk`
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: cb b9 e6 aa 2b f8 91 9f fb 2d 76 fa 19 fb 16 67 79 d1 2b 5e cd db df fe 33 4c ef bf 1a 7d df 3d fc e5 43 06 cd 11 ba fb 63 66 92 98 9d cc bb 43 16 a6 27 39 b3 d5 e7 72 e0 db bf ed 9b f9 f6 af 7f 0d bf f5 be f7 f1 bb 7f 7c 1b c6 de ca 4b 6f b9 85 93 ab 5b 00 cc cd 4c 12 c5 52 8d bd d4 9c ad 02 01 97 5d 7a 29 6f f9 c7 17 b3 ba b6 c6 ab bf fd 07 d9 db 19 a0 4c 9f 9f ff c5 5f e7 a2 3d 53 c4 4a b8 f3 d8 e3 7c f9 77 fc 20 8f 3c 78 94 fd 37 58 7e f6 3d bf 46 3a 39 c7 fc 14 7c e2 78 c1 ed 0f 3d 44 59 0c d9 f3 dc 6f 3a ef 1c d4 bf 67 50 e3 8d 51 ff ea f0 c5 ac 4f 4c f0 8f 3e 76 3b bd b2 7c ca e7 b4 93 f4 aa 60 a8 2f 91 51 c0 ea ea da 53 7e 7f 20 10 08 04 02 81 c0 33 8d 67 ad e0 f7 82 4b 46 19 58 57 65 d0 b3 21 9c 5d 47 9d 38 09 8f 3c 82 1c 3f 81 3a 7b 16 86 43 24
                                                                                                                                                                                                                  Data Ascii: +-vgy+^3L}=CcfC'9r|Ko[LR]z)oL_=SJ|w <x7X~=F:9|x=DYo:gPQOL>v;|`/QS~ 3gKFXWe!]G8<?:{C$
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 7b 1d ad f5 69 8f d7 2b 39 f6 ed db c7 5d 77 dd c5 bb de f5 2e 36 6c d8 c0 1d 77 dc 71 ca 4a f5 c9 e2 91 47 1e e1 b2 cb 2e e3 3d ef 79 cf 69 25 91 da 63 7a 7a 9a 3f ff f3 3f e7 a2 8b 2e e2 d7 7f fd d7 09 82 60 41 eb ad 5a b5 ea 94 cb 1c 39 f2 52 53 d7 24 f6 ec d9 73 d2 75 77 ef de 7d dc e9 f5 7a 7d 41 0c 99 15 2b 5e 5d 2d 60 b5 d6 ec dd bb 97 af 7d ed 6b 7c e2 13 9f e0 b6 db 6e 63 e9 d2 a5 dc 7e fb ed 3c f3 cc 33 3f ec dd e3 d8 b1 63 fc d8 8f fd 18 bf f6 6b bf 76 5c b0 7f bc 18 1b 1b e3 43 1f fa 10 b7 dd 76 1b 47 8f 9e b8 d5 ef ab 29 7e b4 01 bf 11 18 65 30 93 93 70 ff 03 98 2f 7e 09 b6 3f 87 28 d7 11 41 04 61 44 14 28 1a 85 22 95 4b 37 33 71 ed 65 8c 0d f6 31 d1 68 52 a9 56 69 36 1b f8 a1 8f 1f f9 04 51 60 69 e6 71 7b 3e 93 18 ee 25 09 80 38 09 60 81 7d
                                                                                                                                                                                                                  Data Ascii: {i+9]w.6lwqJG.=yi%czz??.`AZ9RS$suw}z}A+^]-`}k|nc~<3?ckv\CvG)~e0p/~?(AaD("K73qe1hRVi6Q`iq{>%8`}
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 9e a3 c9 37 69 7b 38 33 a7 da 1f 53 f5 75 52 cd d7 a9 29 54 fb 31 d9 0a 76 c2 0f 17 2d fa 6c 4c 05 26 ee 39 2d 13 7f 02 ec 62 46 80 27 5d 0a 5e 86 ee 6c 86 92 e7 d1 95 cb d3 3f 30 40 ff a2 41 8a 3d 3d e4 7b 7a 29 f6 f5 91 eb 2e e1 e5 73 78 d9 3c 09 f8 b3 66 6e a4 d5 e0 39 09 87 b6 f1 4d 5e bc 6d 01 d1 10 a9 80 f2 ec 34 61 14 31 bc 74 19 c3 a3 2b c8 f5 f6 c4 3d c6 63 6d bb d1 38 03 39 e4 c0 00 62 a3 9c 43 09 36 2a c2 34 7d 82 5a 85 fd cf 3f c7 9e 6f 7f 9b 42 b6 c4 b2 e5 a3 78 19 8f 5a a5 91 8e 23 ad 3d 25 b1 32 4c 4c 13 4d dc 12 31 8a b4 d5 ed c7 a0 3f 0c 03 fc 20 c0 0f fc 94 d6 df 8c 7d 19 c2 d0 9e 63 3c 5a 89 04 61 4d c4 24 02 ad 0c 7e 23 44 05 9a 46 3d a4 56 f3 59 b6 74 80 de ee 82 65 4b 08 07 21 94 4d 3a 68 13 27 19 22 54 64 93 39 d6 fa c0 fa 14 44 51
                                                                                                                                                                                                                  Data Ascii: 7i{83SuR)T1v-lL&9-bF']^l?0@A=={z).sx<fn9M^m4a1t+=cm89bC6*4}Z?oBxZ#=%2LLM1? }c<ZaM$~#DF=VYteK!M:h'"Td9DQ
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 5c 0a 14 bf 52 eb f8 c7 c6 c6 b8 ff fe fb 5b 5a d7 34 cd 57 94 69 59 2b 8c fa 99 33 5a d9 35 3e 3e 7e 4e a5 0d 30 5b 19 d1 4a 6b c2 57 73 4b be fb ef bf 7f 49 87 fb 28 ae bd f6 da 97 ec 7b f6 bd ef 7d 2f 9f f9 cc 67 16 2c 37 f8 eb bf fe 6b 76 ef de 4d a5 52 99 77 79 57 57 17 f7 dd 77 df a2 ad 24 5f 2d f1 d2 98 f6 35 ff 25 d0 4c b4 eb c0 e1 c3 f0 e4 53 88 33 67 10 75 47 d7 ec 87 0c b8 57 f7 98 f6 60 66 e3 10 b5 a1 01 aa 52 50 2d 57 71 9c 7a 6c d0 a7 c1 b9 3f 8b 89 57 81 d2 7d dc fd 50 ca ad 9a 25 fa c1 ac da fc 20 68 3c 46 92 ff 98 cd 27 c2 ea a1 74 1f 85 ed 7a d8 85 22 99 62 8d 15 dd cb 18 d8 be 8d e5 5b 86 69 5f b3 9a 64 47 7b 7c c2 08 e5 c7 c0 7e 16 63 df bc 6d 1a cb 16 ab 2b 9e 8f 79 8d c4 f8 21 6f af e5 fa 4a c5 0c bf 12 3a 31 41 b4 1f 08 fb b5 47 ac
                                                                                                                                                                                                                  Data Ascii: \R[Z4WiY+3Z5>>~N0[JkWsKI({}/g,7kvMRwyWWw$_-5%LS3guGW`fRP-Wqzl?W}P% h<F'tz"b[i_dG{|~cm+y!oJ:1AG
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 59 48 41 5f 2c 0a 05 ba 94 d8 83 0f 3e b8 e8 fa 81 81 01 fa fa fa 80 63 bf c4 9e 48 95 fe 4f 7e f2 93 27 ac ad a3 d9 52 69 f7 21 d0 5b ec ef c5 6c 21 50 78 ba 5b 5f 5f 1f ef 7f ff fb f9 c2 17 be c0 d3 4f 3f cd 93 4f 3e c9 2d b7 dc 72 c6 83 7d d0 fa 03 c7 b2 c7 1f 7f 7c d1 75 e1 75 5f cc e1 f3 fa eb af 2f 49 b4 6f 29 fd 58 8e dd 75 d7 5d 94 4a a5 a3 7e 4e 64 39 cb 5f ff f5 5f 8f da 1d 19 19 c1 34 97 16 0f be f7 de 7b 4f 58 1f 96 6b cf 3c f3 0c 5f fc e2 17 97 b5 8f eb ba 8b ee 73 34 ad 86 63 b1 a1 ce 04 5b 56 84 3f b4 f9 8f 88 23 9c 01 f1 87 88 52 30 35 85 d8 b1 13 c6 0e 6b 51 32 3c 94 50 e0 6b fa 78 ad 52 67 7c 65 1f 8d c1 7e 6a be 8f d3 6c 6a 25 fd 20 32 13 52 f2 5b 79 fa b1 8f 1f 94 54 8b 68 f6 81 c0 9f ef e1 fa 1e ae e7 e1 7b c1 72 a5 f0 82 f2 4c 99 54
                                                                                                                                                                                                                  Data Ascii: YHA_,>cHO~'Ri![l!Px[__O?O>-r}|uu_/Io)Xu]J~Nd9__4{OXk<_s4c[V?#R05kQ2<PkxRg|e~jlj% 2R[yTh{rLT
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 6a 87 8c 00 2c db 26 93 c9 60 1a 06 cd 7a 95 e9 dd bb a8 3f f5 2c bd fb f7 93 77 9a 04 7a 8b c1 98 84 60 3a e6 bc 0a c6 24 cc e9 47 79 d0 98 c3 1b 1d a6 be 77 94 d9 a9 1a 55 57 22 94 45 5a 18 e4 d2 09 ec 95 45 8c 55 45 54 36 a5 d3 44 a4 0c 2a 29 04 73 25 76 1d f4 c8 ea 54 11 81 87 f2 1d 94 df 04 cf d5 11 79 d7 43 b8 7e e4 ec 12 4a 69 67 88 52 20 b5 83 4a 93 11 04 18 12 65 0a 4d d1 c7 85 4a 09 f1 fa 76 d4 c4 18 64 8b da 69 e0 36 a1 d6 80 c3 63 30 3e a2 7d 0f 86 44 18 12 4c 0b 95 4c 68 07 c0 2b 49 c4 43 f7 6b 76 c0 45 5b e0 9c 0d d0 55 d4 8e 83 20 6f 54 85 ce 86 d8 fd 2e 54 38 37 db 67 e1 99 e4 0c 38 1a 9b 61 fe fd e8 79 1e 57 5d 75 25 ff f4 4f ff 14 2e 04 c0 73 aa 08 91 8f c0 71 70 bb 45 fb 1b 52 70 c5 a6 95 ac ea c9 33 3e 53 e1 e1 6d fb 35 d8 0e a6 48 34
                                                                                                                                                                                                                  Data Ascii: j,&`z?,wz`:$GywUW"EZEUET6D*)s%vTyC~JigR JeMJvdi6c0>}DLLh+ICkvE[U oT.T87g8ayW]u%O.sqpERp3>Sm5H4
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: df ce bd 0c 76 3b 28 80 44 30 12 4c 1c 15 17 f4 a2 fc 22 1e 8d 30 06 23 22 4c 6b 82 60 f7 3e 26 0f d4 19 d1 82 26 16 25 14 7d d2 a6 52 2c 60 2f ae 20 06 4a 50 f0 20 a9 f8 10 cb 0d e4 ae 98 36 20 12 b0 df f1 a1 d9 89 c1 7e d8 13 d8 13 49 29 c9 18 c0 e7 16 5f 7e ca 92 35 92 fa 02 8c 48 85 0d 05 22 d0 98 30 66 2b 18 4b 21 6c 15 d3 fb 33 16 49 e2 1c 40 20 4c ac fc 6f b4 46 b4 db 98 c3 23 d0 e9 22 ec 5e 44 27 9f b3 fe 72 8e 22 21 25 c6 11 88 c5 4b 11 ef 7c 3b d1 a9 eb 08 ff e6 2e d4 bf fc 2f 4c 7b 37 f8 2d 84 df 81 56 1b 7e ed 4a 38 f3 4c 70 dd c4 59 91 5f 0b 27 97 cd c5 41 96 67 d5 e4 9f 27 2a 79 ce 10 04 08 21 08 3a d3 28 69 65 f7 77 7a 4d 24 02 2d 22 be f3 a3 6d e8 e6 41 d6 ad 5c c2 ee 17 9f e7 2f bf f9 4d f6 b7 3c 9e d8 31 c9 ff f5 8d 7f 65 fa f0 4b b4 44
                                                                                                                                                                                                                  Data Ascii: v;(D0L"0#"Lk`>&&%}R,`/ JP 6 ~I)_~5H"0f+K!l3I@ LoF#"^D'r"!%K|;./L{7-V~J8LpY_'Ag'*y!:(iewzM$-"mA\/M<1eKD
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC8000INData Raw: 23 ce 10 33 5e 0e 0d 8f cc fb 1a 5a b0 05 5b b0 05 5b b0 05 5b b0 05 3b 19 ed 18 a2 7d b3 c2 c3 a9 0a 3f a4 a8 b8 b7 6b b6 5b 8a 6e 13 c0 92 46 28 b5 e8 a9 89 4b 41 e8 da b4 25 04 26 c3 d6 89 18 5b 3e ba 2e 29 78 05 bc 52 19 d7 2b e0 38 71 44 47 29 15 33 00 52 7a 7d 96 9f 2d 32 80 0f e4 40 90 c8 10 f7 cc ec 72 99 0c 3d 15 1e 33 99 02 bb 10 e2 98 2a fa b3 ce bc b7 ed 68 20 e1 28 d1 f5 cc 17 90 8f ca e7 f1 f1 11 5e 84 99 b8 7e 56 fc 31 0e aa e6 36 ce f0 1b a4 6d 5f 51 98 4c f4 7e 25 fb ce 4e db 48 9d 25 69 4e 7a 46 2b 17 22 c7 00 c8 b5 90 b1 13 c7 68 93 f9 83 7a 0c 11 01 46 10 69 8d ef 77 f1 83 80 28 8a 88 82 80 a0 db a5 d3 6a 13 f8 3e 60 68 d4 27 10 c8 44 bb c1 21 0c 42 5a 63 e3 04 db 77 b2 6c 78 9c 82 0e 21 4c ae b9 4a 34 05 64 fa a3 7a 67 67 0c 3a ea 10
                                                                                                                                                                                                                  Data Ascii: #3^Z[[[;}?k[nF(KA%&[>.)xR+8qDG)3Rz}-2@r=3*h (^~V16m_QL~%NH%iNzF+"hzFiw(j>`h'D!BZcwlx!LJ4dzgg:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  10192.168.2.44975367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC624OUTGET /wp-content/uploads/2024/03/strike-calculator-slider.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 21 Jun 2024 17:52:40 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 45485
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:08 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 fc 00 00 00 fa 08 06 00 00 00 1c 10 4c 7b 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 05 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                  Data Ascii: PNGIHDRL{pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 3f 3e 56 26 22 0b d1 1a 24 e1 17 ba 14 42 c5 9e 95 79 68 7e bf 46 0c 06 03 71 71 71 54 56 56 62 32 99 f8 f2 cb 2f 79 ee b9 e7 58 b5 6a 15 46 a3 91 50 28 c4 f3 cf 3f cf 45 17 5d 44 52 52 12 66 b3 99 ee dd bb 33 61 c2 04 de 79 e7 1d 82 c1 20 70 a8 e3 e0 fe fb ef 67 ce 9c 39 54 56 36 ae 56 ac aa 2a 7b f7 ee e5 3f ff f9 4f 9b 99 2d 60 4e 4c 20 26 36 56 e6 f2 0b 11 65 ee 7a bf 26 ed c4 9d e2 22 59 71 31 46 0c 1a 75 d2 3a eb b5 99 ed 20 4e 9f 96 bb 13 c8 fa 0e 91 27 f5 fb 42 b4 3d d2 75 26 74 49 05 fc 5e af e6 49 66 f7 ee dd 79 e6 99 67 b8 f3 ce 3b 29 2d 2d e5 f3 cf 3f 6f 76 fd ec d9 b3 99 39 73 26 b3 66 cd 62 c6 8c 19 a4 a4 a4 50 50 50 c0 ba 75 eb 98 3a 75 2a 1f 7d f4 11 ef bd f7 1e 06 83 01 ab d5 ca 9a 35 6b f8 e6 9b 6f 18 3f 7e 3c 2f be f8 22 f3 e7 cf 0f 27
                                                                                                                                                                                                                  Data Ascii: ?>V&"$Byh~FqqqTVVb2/yXjFP(?E]DRRf3ay pg9TV6V*{?O-`NL &6Vez&"Yq1Fu: N'B=u&tI^Ifyg;)--?ov9s&fbPPPu:u*}5ko?~</"'
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 82 02 ac 58 b1 02 df fd ee 77 71 fd f5 d7 e3 9f ff fc 67 d4 75 3f fb ec 33 1c 3c 78 10 95 95 95 71 89 7d e3 be e4 78 1e 1c c7 87 8f d6 d5 ac 74 72 ac c9 dc 08 08 c7 83 70 aa 6a 54 fb c5 0b 02 44 51 8c a9 8f f1 20 8a 22 08 6f 36 94 53 2d 8b 54 06 b8 d4 df cd 3d 7e 09 ff bb 76 33 3a 5c 9e d0 2f f5 9a ec 04 20 1c c0 01 84 12 10 35 f1 2e 54 6b e9 ee bf 3f 86 c1 f6 43 11 db a9 3a e9 02 e4 4c 9a 09 00 98 7e ea 85 d8 f9 f6 4b 61 97 dd ba 75 2b ee b8 e3 0e 3c fe f8 e3 e0 78 01 84 d7 c4 12 51 8e 17 e1 94 09 80 24 2a 7e e3 b9 07 00 1c c7 05 5c cb 9c 20 80 f0 06 83 81 2a 18 e3 49 f4 4b 38 de 30 e1 64 fe 3b cc ce c7 9d 1d ae 30 e7 12 10 ea 7d 41 61 cb 29 84 35 a7 00 79 35 f3 51 7e cc e9 90 bd 1e 74 ed d9 8c c3 9f bd 83 ee dd 91 bd 32 8c b4 b4 b4 e0 e2 8b 2f c6 ba 75
                                                                                                                                                                                                                  Data Ascii: Xwqgu?3<xq}xtrpjTDQ "o6S-T=~v3:\/ 5.Tk?C:L~Kau+<xQ$*~\ *IK80d;0}Aa)5y5Q~t2/u
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 9b c5 ec 0b 0e 5e 17 f5 c6 c4 78 96 1c 11 62 56 fa 9e 02 9c 48 c0 71 24 6a 1e 82 70 bf 21 2b 7f 02 da 9a b7 27 a3 6b a8 25 1e fc 15 9d 98 41 01 63 d4 82 db 64 66 dc c5 f9 a1 0e 61 18 0c 06 63 58 18 07 e7 d1 84 a3 66 19 8e 67 52 40 5b fe cc 99 65 d8 d8 d8 81 cf f6 47 b1 ce 9a 26 a5 22 20 84 86 d4 b4 ce 28 ae c0 ec cb 7f 8a ad 7f be 37 a6 d2 6c dd 7b eb 70 f2 09 c7 e3 87 3f b8 19 57 5d 75 15 a6 4c 99 a2 f7 d1 d8 df b7 de 7a 0b 3f f8 c1 0f b0 7f 7f f4 0c f0 e7 9d 77 5e 80 d5 d0 18 ff 1f 4e e0 51 35 37 01 8d 5b f8 ab 39 02 28 55 bd 1e 94 a4 78 b1 1e 8f 48 ee fa 9a 08 8a d4 7f 2d 3b bf 26 14 47 36 39 14 5d f4 e8 ed 81 a2 f5 ab f5 38 f0 d1 6b 31 6d 79 d2 e9 97 22 73 c2 a4 20 71 47 d4 ff 07 fe f6 3d 6d 4e 2c a8 c8 1f ce 0f 08 ed af be 3f 8c 49 d6 38 e4 d5 cc 47
                                                                                                                                                                                                                  Data Ascii: ^xbVHq$jp!+'k%AcdfacXfgR@[eG&" (7l{p?W]uLz?w^NQ57[9(UxH-;&G69]8k1my"s qG=mN,?I8G
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 0f 10 4a 95 10 b7 8c 81 7d 31 5e 21 00 aa 0b 32 51 d7 12 9a 23 27 19 ec 6c 73 32 c1 9f 42 e6 4d c8 4b 99 e0 af 6d ee c6 f9 f3 ab 52 d2 16 83 71 24 c3 04 ff 18 c3 68 e1 6f 3d 50 07 65 7e 3b fc 00 8b e7 c7 b6 10 95 65 09 2e 57 17 00 82 01 57 0f 38 8e 87 cf a7 4c 74 b8 dd 7d a0 94 42 96 fd f0 fb 7d 00 28 08 c7 43 14 6d b0 da b3 e0 c8 c8 0d d9 9e 23 ab 08 fd ce 36 00 c0 4f 69 7e 0a 7f 09 83 c1 60 8c 8c 54 89 5c 9a 92 28 fc 91 61 11 98 e0 4f 67 6a 0a b3 52 26 f8 77 b5 b2 38 fe 54 b2 70 42 3e 5e df 72 20 25 6d 6d 39 d4 0d 4a 29 08 f3 e8 61 30 46 04 13 fc 63 90 f9 b0 62 33 3c a0 94 42 92 68 44 51 cf 71 5c ca e2 ad 86 8b cb d5 03 4a 65 0c 0c 74 83 ca 32 dc ee 3e f8 fd 3e 0c 0e 3a 21 49 81 e5 ef 2c 16 3b 6c 36 25 21 10 21 1c 08 01 38 8e 07 c7 8b f0 7a 06 40 65 09
                                                                                                                                                                                                                  Data Ascii: J}1^!2Q#'ls2BMKmRq$ho=Pe~;e.WW8Lt}B}(Cm#6Oi~`T\(aOgjR&w8TpB>^r %mm9J)a0Fcb3<BhDQq\Jet2>>:!I,;l6%!!8z@e
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC5631INData Raw: 03 6a bd de 38 17 ec 03 80 c9 94 7d 86 5f ae b3 fe 62 02 7e 8b 4a c7 ff b3 e1 55 e9 ef a3 8b c0 80 18 5e 9b fa 28 fe ad ff ab 78 72 e4 66 fc 64 f4 33 69 fb f4 06 d7 e2 88 7f 33 ce 85 56 e6 1c ec 03 80 d9 92 5c 72 ea 24 33 fc 44 44 cb da a1 43 87 f0 8d 6f 7c 23 af d7 de 76 db 6d e8 ed ed 5d 70 bf 33 67 ce 64 dd 47 47 ab 80 5f 8b f3 5e 0a 94 ca e4 e7 d3 f2 46 0c 00 fc fd df ff 7d 4e c1 7e aa 7b ee b9 07 fb f7 ef 2f f0 88 80 f1 f1 71 ec da b5 0b c7 8e 1d 2b f8 b1 89 a8 70 98 e1 5f 62 b2 59 32 6e 62 f8 14 12 69 6a 21 ed 79 bd de 38 57 9e 6f ce 21 c3 0f 00 3e df 04 ec f6 64 83 9e 6c 97 e9 33 18 4c d0 eb 8d 30 9b ab 60 b5 d5 c0 64 b2 c2 e9 6c 53 dc ff f7 d3 97 a1 37 98 28 0f 1b 9d 57 ae 5f 4c b5 0d 2b 30 35 7e 96 73 f8 89 88 96 b9 07 1f 7c 10 a1 90 fa ea 35 4a
                                                                                                                                                                                                                  Data Ascii: j8}_b~JU^(xrfd3i3V\r$3DDCo|#vm]p3gdGG_^F}N~{/q+p_bY2nbij!y8Wo!>dl3L0`dlS7(W_L+05~s|5J


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  11192.168.2.44975467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC381OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 17 Nov 2023 13:07:59 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 87553
                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                  Expires: Sat, 27 Sep 2025 16:36:08 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC7802INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22
                                                                                                                                                                                                                  Data Ascii: .createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 21 65 2e 63 68 65 63 6b 65 64 7c 7c 66 65 28 65 2c 22 6f 70 74 69 6f 6e 22 29 26 26 21 21 65 2e 73 65 6c 65 63 74 65 64 7d 2c 73 65 6c 65 63 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 21 30 3d 3d 3d 65 2e 73 65 6c 65 63 74 65 64 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65
                                                                                                                                                                                                                  Data Ascii: !e.checked||fe(e,"option")&&!!e.selected},selected:function(e){return e.parentNode&&e.parentNode.selectedIndex,!0===e.selected},empty:function(e){for(e=e.firstChild;e;e=e.nextSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.e
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 75 6e 69 71 75 65 53 6f 72 74 28 63 65 2e 6d 65 72 67 65 28 74 68 69 73 2e 67 65 74 28 29 2c 63 65 28 65 2c 74 29 29 29 29 7d 2c 61 64 64 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64
                                                                                                                                                                                                                  Data Ascii: uniqueSort(ce.merge(this.get(),ce(e,t))))},addBack:function(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}}),ce.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return d(e,"parentNod
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 28 74 3d 7a 2e 67 65 74 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 21 3d 3d 28 74 3d 56 28 6f 2c 6e 29 29 3f 74 3a 76 6f 69 64 20 30 3b 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 73 65 74 28 74 68 69 73 2c 6e 2c 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7a 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61
                                                                                                                                                                                                                  Data Ascii: id 0===e)return void 0!==(t=z.get(o,n))?t:void 0!==(t=V(o,n))?t:void 0;this.each(function(){z.set(this,n,e)})},null,e,1<arguments.length,null,!0)},removeData:function(e){return this.each(function(){z.remove(this,e)})}}),ce.extend({queue:function(e,t,n){va
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 74 68 69 73 2c 75 2c 6c 29 2c 74 3d 30 3b 77 68 69 6c 65 28 28 69 3d 61 5b 74 2b 2b 5d 29 26 26 21 75 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 7b 75 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 69 2e 65 6c 65 6d 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 69 2e 68 61 6e 64 6c 65 72 73 5b 6e 2b 2b 5d 29 26 26 21 75 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 75 2e 72 6e 61 6d 65 73 70 61 63 65 26 26 21 31 21 3d 3d 6f 2e 6e 61 6d 65 73 70 61 63 65 26 26 21 75 2e 72 6e 61 6d 65 73 70 61 63 65 2e 74 65 73 74 28 6f 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 28 75 2e 68 61 6e 64 6c 65 4f 62 6a 3d 6f 2c 75 2e 64 61 74 61 3d 6f 2e 64 61 74 61 2c 76
                                                                                                                                                                                                                  Data Ascii: ndlers.call(this,u,l),t=0;while((i=a[t++])&&!u.isPropagationStopped()){u.currentTarget=i.elem,n=0;while((o=i.handlers[n++])&&!u.isImmediatePropagationStopped())u.rnamespace&&!1!==o.namespace&&!u.rnamespace.test(o.namespace)||(u.handleObj=o,u.data=o.data,v
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 65 54 79 70 65 7c 7c 52 65 28 74 68 69 73 2c 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 52 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                  Data Ascii: eType||Re(this,e).appendChild(e)})},prepend:function(){return $e(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=Re(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return $e(this,arguments,functio
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 6c 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 2c 74 68 69 73 2e 73 74 61 72 74 3d 74 68 69 73 2e 6e 6f 77 3d 74 68 69 73 2e 63 75 72 28 29 2c 74 68 69 73 2e 65 6e 64 3d 72 2c 74 68 69 73 2e 75 6e 69 74 3d 6f 7c 7c 28 63 65 2e 63 73 73 4e 75 6d 62 65 72 5b 6e 5d 3f 22 22 3a 22 70 78 22 29 7d 2c 63 75 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 67 65 74 3f 65 2e 67 65 74 28 74 68 69 73 29 3a 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 67 65 74 28 74 68 69 73 29 7d 2c 72 75 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 61 74 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 68 69 73 2e 70 72 6f 70 5d 3b 72
                                                                                                                                                                                                                  Data Ascii: lt,this.options=t,this.start=this.now=this.cur(),this.end=r,this.unit=o||(ce.cssNumber[n]?"":"px")},cur:function(){var e=at.propHooks[this.prop];return e&&e.get?e.get(this):at.propHooks._default.get(this)},run:function(e){var t,n=at.propHooks[this.prop];r
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 63 65 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 63 65 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 63 65 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 6d 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 63 65 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 74 29 3a 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65
                                                                                                                                                                                                                  Data Ascii: ype;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?ce.prop(e,t,n):(1===o&&ce.isXMLDoc(e)||(i=ce.attrHooks[t.toLowerCase()]||(ce.expr.match.bool.test(t)?mt:void 0)),void 0!==n?null===n?void ce.removeAttr(e,t):i&&"set"in i&&void 0!==(r=i.se
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 6d 65 26 26 21 63 65 28 74 68 69 73 29 2e 69 73 28 22 3a 64 69 73 61 62 6c 65 64 22 29 26 26 4f 74 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 48 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 77 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 63 65 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 63 65 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 4c 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d
                                                                                                                                                                                                                  Data Ascii: me&&!ce(this).is(":disabled")&&Ot.test(this.nodeName)&&!Ht.test(e)&&(this.checked||!we.test(e))}).map(function(e,t){var n=ce(this).val();return null==n?null:Array.isArray(n)?ce.map(n,function(e){return{name:t.name,value:e.replace(Lt,"\r\n")}}):{name:t.nam


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  12192.168.2.44975267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:07 UTC380OUTGET /wp-content/uploads/2021/10/gotvphonebank.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Mon, 26 Aug 2024 17:03:49 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 113850
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:08 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC7853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 fc 00 00 00 fa 08 06 00 00 00 1c 10 4c 7b 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 11 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                  Data Ascii: PNGIHDRL{pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: df 78 05 5a 40 94 42 c7 01 2a 45 aa 0e 5f 92 ff a7 ef 04 f1 37 b2 69 eb 99 0e 03 28 94 f6 09 bc 12 7e be cc 78 6d 9c ea d8 76 9b 69 46 13 e2 11 29 0f 29 f8 f8 85 3c 41 10 e0 69 1f ed 6b d0 1a ed 7b 68 cf 7a da 6b 05 5e 10 50 68 6f a3 73 e1 3c e6 9e 7c 02 0b cf 3a 95 be 15 c7 d3 d6 d7 8b 97 ba df 49 64 e8 bf 77 0d 2b 2f fb 11 3b ef be 17 ed fb e8 c0 c3 0b 7c 46 f6 0d 13 11 11 f8 42 23 4c 99 f3 c5 4a 1c 6c 3d bf 55 33 f8 68 ed 11 45 21 26 f1 f7 77 04 3b 39 ff a6 fd 5e 24 11 63 c3 43 48 4d 68 eb 6e c7 f3 35 9e a7 c1 57 a0 3d 1b 2f 71 73 6c 44 dc fa 00 71 88 41 25 25 11 3a 69 3f 16 fd 83 8a 0c 4a 19 a7 bc 53 49 5b 76 d8 2a 89 83 9a 48 27 b7 49 25 82 d1 01 91 b1 c6 7e 06 8d 52 50 30 79 3c d5 41 14 40 ae bb 13 9d cf fd b9 57 58 86 0c 19 32 64 98 84 8c f0 67 38
                                                                                                                                                                                                                  Data Ascii: xZ@B*E_7i(~xmviF))<Aik{hzk^Phos<|:Idw+/;|FB#LJl=U3hE!&w;9^$cCHMhn5W=/qslDqA%%:i?JSI[v*H'I%~RP0y<A@WX2dg8
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: e1 39 9f a0 b3 1b 0e 12 e6 51 5a 23 61 88 ce e7 79 54 4b 7f fe c2 10 8e 4f b0 ed 37 bf e3 a6 77 fc 33 23 5b b6 a3 94 46 3b 33 3d 89 a3 b8 29 b2 9f ce de a7 c2 44 a9 6c 7e 7a 9b 3b ce 49 a3 34 01 5a e5 69 60 18 33 fb 68 08 d4 f1 08 b5 87 c1 b7 59 fd 82 4f 50 cc 11 14 f3 94 3b cb 94 da da 28 e4 f2 78 da a3 6d de 5c 4e 7c e5 8b 38 fa b9 e7 3f ec 4b ec fd b9 28 f5 f5 b0 e2 95 2f 64 e8 4b 97 62 a2 d0 96 16 35 0c 51 23 a2 69 c9 27 c9 5f 31 9a 19 fd 66 ee 1f 04 0f 08 b4 22 9f 53 b4 b5 15 e9 e9 ec 66 ce bc f9 94 bb 3a 31 95 1a e1 8e bd 98 28 42 17 0a 94 97 2c a6 6b e1 62 ba 9f 73 2e 6d 4f 3f 0d 5d cc 3f cc 67 9f 21 43 86 0c 19 1e 4a 64 84 3f c3 43 02 a5 15 7e 7b 1b 8b df f5 77 dc f7 e6 77 a7 c8 af 25 29 7b 6e f8 0d 5e 3e 3f bd b1 9c 3b 44 17 8b 2d 6b b6 03 d4 07
                                                                                                                                                                                                                  Data Ascii: 9QZ#ayTKO7w3#[F;3=)Dl~z;I4Zi`3hYOP;(xm\N|8?K(/dKb5Q#i'_1f"Sf:1(B,kbs.mO?]?g!CJd?C~{ww%){n^>?;D-k
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: ae cd 77 7b 2b b8 69 fa 1a e9 9a 4c 3a 7b 7a 86 7e da 3d 86 81 41 88 94 50 34 13 27 a5 0d 1a b4 41 33 90 16 0a 19 96 44 43 51 0a 8b 8a 1c a1 1f 09 11 0a 47 30 84 41 d9 80 fe 8c bb e4 4c 7a 8d 1b bd 19 66 26 20 20 20 20 20 e0 a7 4d d0 96 2f 60 fd 51 6d f4 58 5f 97 88 6a 7b 6b 4d 2d 8f d1 d5 ed be af f3 74 c6 06 9a 0e fa c7 68 ef e7 4e 8f e1 ff 6f c3 e9 ec 7c de b9 da 1a e3 0f d8 10 2e 7b dd d3 73 0b 6f 6f 2d 74 5d dd c4 3b 5a 53 ed ca b1 bc ae 00 2d 8f e3 3d d6 d5 f1 6c ec b5 dd ec f3 6e cc 63 07 6e ed eb 4e b2 be 81 a9 77 dc cb d4 db ef 25 51 d7 00 c2 89 a0 67 7f 24 45 1b 7f 27 32 6e fc ae 03 86 fb 3a 7a f5 fc 5e 8c df 10 21 a4 36 49 93 a4 89 34 09 6d d0 a4 9d 34 7e 1b 85 94 82 58 28 46 61 b1 23 f6 ad 70 08 2b 14 c2 40 d2 77 cc f6 8c bb f4 6c 4a b6 d9 ea
                                                                                                                                                                                                                  Data Ascii: w{+iL:{z~=AP4'A3DCQG0ALzf& M/`QmX_j{kM-thNo|.{soo-t];ZS-=lncnNw%Qg$E'2n:z^!6I4m4~X(Fa#p+@wlJ
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: f5 1d c7 fe b0 95 4f 2c af 04 c3 b2 88 96 95 62 57 57 d3 5c bf 1c c3 f1 fd 47 62 83 d6 98 5a 61 e9 34 21 5b 11 8e 2b ac 94 c2 4c 6b 2c 0d a6 ad 29 8c 86 91 cd 49 c2 d1 28 46 34 f8 b2 15 10 10 d0 9a 54 5d 1d 5f 5d 7c 31 ef ec b2 4b 20 f6 03 36 2a 2a 91 e0 db df ff 9e 37 47 8c 60 f5 bb ef 6e ee e1 fc e0 08 04 7f c0 46 c7 2c 2c a0 f7 e9 27 39 51 60 32 ad a1 b4 d2 ac fc d7 4b ac 7d ff 93 1f 84 81 9f d6 9a ba 2f bf 61 ea 71 3f 67 ca 51 a7 e5 de 8e 38 99 2f 8e 38 99 b5 ef bc 47 c6 a9 d0 8d d8 1b 06 f9 db 6d 4b e1 e8 ed 73 45 8c d6 f4 3d e7 74 fa 9e fd 33 84 21 91 86 b7 20 22 fc f9 10 9e 00 72 6b ef 11 02 3b 1e 67 f6 d5 7f 64 d1 df 1f 72 53 d3 37 dd 62 49 d1 4e 3b b0 cd 0d d7 22 63 11 84 91 19 27 2d ae cb 59 58 70 5f 6f ad 59 f6 d4 f3 cc 38 ff 57 a4 aa 6b fc d4
                                                                                                                                                                                                                  Data Ascii: O,bWW\GbZa4![+Lk,)I(F4T]_]|1K 6**7G`nF,,'9Q`2K}/aq?gQ8/8GmKsE=t3! "rk;gdrS7bIN;"c'-YXp_oY8Wk
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: db 3c 12 89 f0 89 1b 6f e4 98 63 8e 19 b3 a1 5d d1 28 70 e1 c2 45 43 e2 10 08 e2 89 04 73 e7 cd 1b f5 3d 85 10 44 a2 51 3e 7e c3 0d 7c f1 cb 5f e6 e8 f9 f3 91 c1 66 8f 21 68 07 11 02 59 6c 1f 11 fe 1a 4e 9e 3c 99 cb af bc 82 ff fe f6 dd 54 57 57 8f 69 03 c3 18 1d fc 28 4b a4 90 fe be 95 e7 32 d2 5e 7a 7f 33 c5 8f a7 78 8f d1 7f 04 df 47 3d e0 51 7f a4 53 3d ab 19 2b 99 0c 5c f7 f7 fe f7 71 20 3f 6f 02 b1 0f 83 5b 64 4c a9 d2 63 a0 ff 7f 4f 82 9f 5c 04 c5 d6 a0 81 2a a1 62 6b 88 01 b4 6b b0 d4 74 52 0b 8f 43 2a 1b 94 85 89 44 11 53 1a 48 9e 32 0f 55 97 42 45 2a 50 76 4d 70 82 40 c4 77 05 30 79 b2 4f fc 15 93 cf a1 f3 79 74 be 80 d1 06 6b 52 0d b1 37 9d 8e a8 ab 2c 89 7e cf d3 38 7d bd 74 fc ea 77 f4 fd f9 e9 60 b3 21 24 24 e4 48 a5 7b c3 06 ba 9f 7e ba dc
                                                                                                                                                                                                                  Data Ascii: <oc](pECs=DQ>~|_f!hYlN<TWWi(K2^z3xG=QS=+\q ?o[dLcO\*bkktRC*DSH2UBE*PvMp@w0yOytkR7,~8}tw`!$$H{~
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 6d c8 f6 49 48 c8 6b 81 df ff fe f7 43 be 4e bc 6e 21 b5 b1 a3 ca 14 4d 48 c8 d8 89 c8 38 95 91 06 92 af 5f 5c 7a ec b5 7a 44 74 28 f8 43 42 42 42 42 42 0e 21 96 1d 43 4a 0b 10 64 b5 c7 8b e9 1c 91 da 0a 64 4c f9 19 7e e9 17 e7 3b e4 50 41 61 fe 80 7c 1f 10 fb 03 f2 df 77 db d7 14 9b 01 f4 1e 63 fd b2 7f 07 43 1a 4d 06 c8 a1 31 b8 b8 08 7a 71 71 d0 34 90 64 a1 a8 61 86 a8 25 2b 1d 94 65 61 47 14 f3 ab 9a 11 42 33 25 56 43 2c 19 a7 2b db 4b 46 19 1e 2a b4 f1 54 df ee 09 2f f6 01 4e 9f 3c 95 cb e6 2c 24 a2 2d 92 95 09 c0 63 fe 94 26 a6 02 35 ad 3b 99 f4 42 2b d1 9e 1c 91 f6 2c 66 5b 17 a9 58 02 cb b6 a0 50 00 d7 63 5e 4d 3d e7 cd 9a 4f 45 34 3e a8 75 22 24 e4 d5 4f 67 67 27 4f 3d f5 54 e9 eb e4 e9 0b a9 8a 4c 21 6e 55 95 31 aa 90 90 d1 53 1f 9f 4b 7c e1 1c
                                                                                                                                                                                                                  Data Ascii: mIHkCNn!MH8_\zzDt(CBBBBB!CJddL~;PAa|wcCM1zqq4da%+eaGB3%VC,+KF*T/N<,$-c&5;B+,f[XPc^M=OE4>u"$Ogg'O=TL!nU1SK|
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: a0 b2 ef e6 60 07 01 7f 01 ad 35 cf 77 6c e2 ad 54 1f ff 34 66 1a 4d 79 81 9b cb 91 4f e5 10 b6 01 ae 03 b8 28 01 ae 16 38 08 ea cc 18 53 eb 46 13 8b 46 82 b2 77 3f d0 37 0c 03 d3 32 f1 2c c1 aa 4c 0f 3f 7f f3 15 56 f5 76 ee 93 39 d5 29 84 38 83 10 18 0e 26 8a 90 e7 61 49 89 81 1f c0 0f 8c dc f3 11 c1 13 11 64 ac 35 20 2c 0b 39 b2 19 a7 b9 15 79 da 27 e8 59 bb 19 35 7f 21 e1 c3 27 e1 7d f2 64 58 f1 3a b5 9d 69 22 66 88 b4 d2 74 b7 6f 23 12 0e 51 b5 e2 79 6a d7 ae 42 3b 59 08 47 10 d1 28 6e 43 18 61 d5 61 27 eb 69 5f f7 1a db ef f8 6f e4 a4 f1 28 d7 25 32 a2 99 7c 3c 81 77 fb cd 60 fa ed 1b 86 29 8b 7e 6a cf c3 cd d9 e8 fe 14 f4 f4 e0 6d df ce 96 17 16 d1 77 e8 21 4c 3b fc 08 5e cd ff 9d 6d c6 06 3c 37 4f 6e dd 5a 0c 2b 44 44 29 b2 5d fd 48 d3 20 d9 b1 99
                                                                                                                                                                                                                  Data Ascii: `5wlT4fMyO(8SFFw?72,L?Vv9)8&aId5 ,9y'Y5!'}dX:i"fto#QyjB;YG(nCaa'i_o(%2|<w`)~jmw!L;^m<7OnZ+DD)]H
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 89 18 4c f4 0b c3 a9 32 ea 10 9e 07 c2 0d f2 dd 7e 50 ed 01 1e 02 31 f5 03 64 eb 46 31 6e ee 39 64 9c 3c 39 5b f1 d2 33 cf e2 79 1e 61 4b 52 97 8c 51 97 ac 62 44 5d 35 b5 47 1e 4a c7 f6 4e de ea e8 a5 a9 65 34 42 d9 d4 34 d4 10 16 10 7f e4 31 22 cf bd 80 e1 a4 03 7d 80 00 e1 07 ce 5a 6b 90 32 78 aa d1 42 a1 0c 81 50 41 07 be c6 2f 63 d7 aa 18 9a fb e2 7e 26 05 ad 81 81 61 7d c5 d0 bd d8 24 20 83 02 ff 42 c9 7f 21 dc 2d ba f1 b6 47 42 69 c4 b2 e5 58 bf fb 33 d5 ff 74 01 fd a9 fe 01 0d 00 a5 fd df bb 82 24 80 00 69 1a 84 b4 85 d6 9a 7c 36 4b 36 9d c6 34 0d bf ec df 34 11 86 49 d5 c7 3f 46 ff 1f 1f c3 7e 66 09 03 5b 13 46 d1 77 3f ab ef 05 57 10 a8 f3 0b 23 08 e8 c3 48 a3 0a ad 6c d0 26 c2 0c e3 07 ff 1a 94 02 ad 10 b5 49 bf 97 9f 14 7e 95 86 03 98 a0 05 a2
                                                                                                                                                                                                                  Data Ascii: L2~P1dF1n9d<9[3yaKRQbD]5GJNe4B41"}Zk2xBPA/c~&a}$ B!-GBiX3t$i|6K644I?F~f[Fw?W#Hl&I~
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC8000INData Raw: 5a ce 6b d0 be e1 7d aa 15 e8 30 a4 d3 e9 32 35 3e 4e 50 2a 61 73 6e 2f 2e 49 a5 b0 da a0 45 a1 6d 80 f3 18 d0 28 95 07 02 2c 6d 34 05 27 b5 af 37 90 66 c7 29 21 3a 31 76 6a 9a fe 71 82 16 eb 2a fc de f4 cf 8a f3 56 10 65 30 e3 93 e8 e2 4a f2 eb 06 29 05 39 22 e3 d2 1c 89 5b 7f ea 9f 28 0a ab 14 46 dc fb c6 a2 11 65 28 8b 66 0b 9a dd a9 3e 24 23 23 63 3e ec de bd 9b 6f 7f fb db 7c ed 1b 5f e7 af ff ea df b3 eb d7 bf e6 fe 2f 7d 89 bb e7 30 c0 ce 78 6b 91 05 fc 7f c4 dc 7b ef bd dc 7b ef bd 67 64 ad e7 9e 7b 8e 6f 7d eb 5b 67 64 ad b9 48 fa f8 af ba ea aa 13 1e f3 f6 b7 bf dd 8f 25 3a 31 0b 35 ec 4b f8 e5 2f 7f e9 2a 42 27 e9 29 bc f6 da 6b c9 e5 72 27 fc 7e ad 56 9b 97 52 61 be 5c 7b ed b5 b4 5a ad d3 76 bd 93 f1 9d ef 7c 67 5e c7 bd 19 f7 b4 18 0e 1e 3c
                                                                                                                                                                                                                  Data Ascii: Zk}025>NP*asn/.IEm(,m4'7f)!:1vjq*Ve0J)9"[(Fe(f>$##c>o|_/}0xk{{gd{o}[gdH%:15K/*B')kr'~VRa\{Zv|g^<


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  13192.168.2.449756142.250.186.1644434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC681OUTGET /recaptcha/api.js?render=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&ver=1.6.0 HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  14192.168.2.44975967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC714OUTGET /wp-content/themes/responsive-brix-premium-child/images/caret.gif HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sun, 12 Dec 2021 15:47:34 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 3280
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:08 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC3280INData Raw: 47 49 46 38 37 61 05 00 09 00 b3 00 00 00 00 00 99 01 01 9e 0c 0c ae 34 34 c3 69 69 c8 75 75 ce 84 84 d0 8a 8a d5 95 95 d7 9c 9c e0 b1 b1 e8 c6 c6 ed d2 d2 ff ff ff 00 00 00 00 00 00 21 f9 04 09 00 00 0e 00 21 ff 0b 49 43 43 52 47 42 47 31 30 31 32 ff 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70
                                                                                                                                                                                                                  Data Ascii: GIF87a44iiuu!!ICCRGBG1012HLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkp


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  15192.168.2.44975567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC697OUTGET /wp-content/uploads/2015/11/home-icon-report.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4362
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:08 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC4362INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 3a 08 06 00 00 01 7d 8b c1 bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                  Data Ascii: PNGIHDR9:}tEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  16192.168.2.44975867.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC696OUTGET /wp-content/uploads/2015/11/home-icon-learn.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4873
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:08 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC4873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 3a 08 06 00 00 01 7d 8b c1 bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                  Data Ascii: PNGIHDR9:}tEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  17192.168.2.44976067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC618OUTGET /wp-content/uploads/2015/11/home-calendar-icon.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 1521
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:08 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC1521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 51 08 03 00 00 00 72 93 d1 3a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 80 50 4c 54 45 c0 8c 79 af 37 4e c9 bb 90 c6 ae 8a a8 10 3a b6 58 5f a9 18 3e ba 70 6b a8 0e 3a be 83 74 b4 4e 5a bc 7a 70 b2 45 56 ad 29 47 b5 52 5c af 35 4d c5 a5 86 c2 99 7f c2 9a 80 c4 a0 83 c8 b8 8f b8 66 66 ba 6f 6a bd 7d 71 c4 a2 84 ca c2 94 c1 95 7d c8 b7 8e bf 88 77 bf 87 76 c1 91 7b bb 72 6c b9 68 67 c7 b1 8b b0 3c 51 ab 20 43 ad 2a 48 bd 7f 72 b1 3f 52 b8 63 64 a9 15 3d a8 13 3c b0 3b 50 b8 65 65 b7 60 63 af 33 4c ac 25 45 b1 3e 51 ac 26 46 aa 1b 40 b6 57 5e ab 1f 42 b1 41 53 cb c7 97 ca c0 93 b4 51 5b c6 ab 89 a7 0c 38 b0 39 4f
                                                                                                                                                                                                                  Data Ascii: PNGIHDRPQr:tEXtSoftwareAdobe ImageReadyqe<PLTEy7N:X_>pk:tNZzpEV)GR\5Mffoj}q}wv{rlhg<Q C*Hr?Rcd=<;Pee`c3L%E>Q&F@W^BASQ[89O


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  18192.168.2.449757192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC519OUTGET /e-202439.js HTTP/1.1
                                                                                                                                                                                                                  Host: stats.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:08 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 7370
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                  etag: W/14421-1717166113530.9253
                                                                                                                                                                                                                  Expires: Mon, 22 Sep 2025 20:25:59 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  X-nc: HIT jfk
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC937INData Raw: 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 3d 77 69 6e 64 6f 77 2e 5f 73 74 71 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 73 74 5f 67 6f 28 74 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 76 69 65 77 22 2c 74 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 6b 74 72 61 63 6b 65 72 5f 69 6e 69 74 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 22 2c 74 2c 65 5d 29 7d 3b 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 2e 73 74 61 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                  Data Ascii: window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC1369INData Raw: 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 22 41 22 21 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 3b 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3b 69 66 28 66 28 65 29 26 26 21 65 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 22 29 29 72 65 74 75 72 6e 3b 69 66 28 22 6a 61 76 61 73 63 72 69 70 74 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73
                                                                                                                                                                                                                  Data Ascii: ject"!==typeof e)return;while("A"!==e.nodeName){if("undefined"===typeof e.nodeName)return;if("object"!==typeof e.parentNode)return;e=e.parentNode};if(f(e)&&!e.href.includes("/wp-content/uploads"))return;if("javascript:"===e.protocol)return;window._stq.pus
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC1369INData Raw: 6e 3b 69 66 28 65 29 7b 69 66 28 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 29 7b 74 2e 63 6f 6e 6e 5f 74 79 70 65 3d 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 7d 69 66 28 65 2e 72 74 74 29 7b 74 2e 63 6f 6e 6e 5f 72 74 74 3d 65 2e 72 74 74 7d 69 66 28 65 2e 64 6f 77 6e 6c 69 6e 6b 29 7b 74 2e 63 6f 6e 6e 5f 64 6f 77 6e 6c 69 6e 6b 3d 65 2e 64 6f 77 6e 6c 69 6e 6b 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b
                                                                                                                                                                                                                  Data Ascii: n;if(e){if(e.effectiveType){t.conn_type=e.effectiveType}if(e.rtt){t.conn_rtt=e.rtt}if(e.downlink){t.conn_downlink=e.downlink}}if(window.performance){var n=window.performance;if(window.PerformanceNavigationTiming){var o=n.getEntriesByType("navigation")[0];
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC1369INData Raw: 7b 6a 3d 6a 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 6a 73 22 3d 3d 3d 6a 29 7b 70 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 66 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 63 73 73 22 3d 3d 3d 6a 29 7b 75 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 61 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 67 69 66 22 3d 3d 3d 6a 7c 7c 22 6a 70 67 22 3d 3d 3d 6a 7c 7c 22 6a 70 65 67 22 3d 3d 3d 6a 7c 7c 22 70 6e 67 22 3d 3d 3d 6a 29 7b 6c 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 64 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 77 6f 66 66 22 3d 3d 3d 6a 7c 7c 22 77 6f 66 66 32 22 3d 3d 3d 6a 7c 7c 22 74 74 66 22 3d 3d 3d 6a 7c 7c 22 6f 74 66 22 3d 3d 3d 6a 29 7b 6d 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 63 2b 3d 31 7d 65 6c 73 65 7b 77 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 73
                                                                                                                                                                                                                  Data Ascii: {j=j.toLowerCase();if("js"===j){p+=E.duration;f+=1}else if("css"===j){u+=E.duration;a+=1}else if("gif"===j||"jpg"===j||"jpeg"===j||"png"===j){l+=E.duration;d+=1}else if("woff"===j||"woff2"===j||"ttf"===j||"otf"===j){m+=E.duration;c+=1}else{w+=E.duration;s
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC1369INData Raw: 64 65 2e 61 70 70 6c 79 28 53 74 72 69 6e 67 2c 65 29 29 7d 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 75 69 3d 66 28 29 3b 74 2e 5f 75 74 3d 22 61 6e 6f 6e 22 3b 74 2e 5f 65 6e 3d 22 6a 65 74 70 61 63 6b 5f 70 61 67 65 76 69 65 77 5f 74 69 6d 69 6e 67 22 3b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 3b 74 2e 5f 74 73 3d 65 2e 67 65 74 54 69 6d 65 28 29 3b 74 2e 5f 74 7a 3d 65 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 36 30 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 3b 74 2e 5f 6c 67 3d 6e 2e 6c 61 6e 67 75 61 67 65 3b 74 2e 5f 70 66 3d 6e 2e 70 6c 61 74 66 6f 72 6d 3b 74 2e 5f 68 74 3d 6f 2e 68 65 69 67 68 74 3b 74 2e 5f 77 64
                                                                                                                                                                                                                  Data Ascii: de.apply(String,e))};var d=function(t){t._ui=f();t._ut="anon";t._en="jetpack_pageview_timing";var e=new Date;t._ts=e.getTime();t._tz=e.getTimezoneOffset()/60;var n=window.navigator;var o=window.screen;t._lg=n.language;t._pf=n.platform;t._ht=o.height;t._wd
                                                                                                                                                                                                                  2024-09-27 16:36:08 UTC957INData Raw: 2c 74 2e 6a 2e 73 70 6c 69 74 28 22 3a 22 29 2e 72 65 76 65 72 73 65 28 29 5b 30 5d 29 2c 31 30 30 29 7d 29 7d 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 22 63 2e 67 69 66 22 2c 6e 28 74 29 2c 66 61 6c 73 65 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 2e 69 6e 69 74 28 65 2c 6e 29 7d 2c 73 61 6d 70 6c 65 50 65 72 66 6f 72 6d 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 3d 7b 62 6c 6f 67 3a 74 2c 70 6f 73 74 3a 65 2c 62 6c 6f 67 5f 69 64 3a 74 2c 6a 65 74 70 61 63 6b 5f 76 65 72 73 69 6f 6e 3a 72 7d 3b 64 28 61 29 3b 69 28 61 29 3b 6f 28 22 74 2e 67
                                                                                                                                                                                                                  Data Ascii: ,t.j.split(":").reverse()[0]),100)})}},click:function(t){o("c.gif",n(t),false)},clickTrackerInit:function(e,n){t.init(e,n)},samplePerformance:function(t,e,r){if(!window.performance){return}var a={blog:t,post:e,blog_id:t,jetpack_version:r};d(a);i(a);o("t.g


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  19192.168.2.449764157.240.253.14434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC533OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC1INData Raw: 2f
                                                                                                                                                                                                                  Data Ascii: /
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC14657INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC16384INData Raw: 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75
                                                                                                                                                                                                                  Data Ascii: ?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"u
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC16384INData Raw: 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                  Data Ascii: tsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC16384INData Raw: 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72
                                                                                                                                                                                                                  Data Ascii: ed"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrome",function(){return function(f,g,h,i){var j={exports:{}};j.expor
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC1726INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d
                                                                                                                                                                                                                  Data Ascii: ject.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.toString&&a.toString.call?a.toString():void 0}function s(a){var b=
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC14658INData Raw: 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e
                                                                                                                                                                                                                  Data Ascii: turn a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);return a}();l.exports=new a()})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodin
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC16384INData Raw: 6e 74 73 3a 62 7d 29 3b 69 66 28 69 28 62 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 68 28 62 29 29 7b 6d 28 22 42 45 41 43 4f 4e 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 6a 28 62 29 29 7b 6d 28 22 50 4f 53 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 69 28 62 2c 7b 69 67 6e 6f 72 65 52 65 71 75 65 73 74 4c 65 6e 67 74 68 43 68 65 63 6b 3a 21 30 7d 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 63 28 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 62 61 74 63 68 22 29 29 7d 76 61 72 20 6f 3d 6e 65 77 20 61 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 6f 2e 61 64 64 54 6f 42 61 74 63 68 28 61 29 7d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70
                                                                                                                                                                                                                  Data Ascii: nts:b});if(i(b)){m("GET",a);return}if(h(b)){m("BEACON",a);return}if(j(b)){m("POST",a);return}if(i(b,{ignoreRequestLengthCheck:!0})){m("GET",a);return}c(new Error("could not send batch"))}var o=new a(n);function p(a){o.addToBatch(a)}g.addEventListener("onp
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC16384INData Raw: 29 3b 69 66 28 61 2e 74 65 73 74 28 62 29 29 72 65 74 75 72 6e 20 62 3b 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 42 28 62 2c 75 28 29 29 3b 44 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 42 28 62 2c 61 5b 63 5d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 66 2c 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 42 28
                                                                                                                                                                                                                  Data Ascii: );if(a.test(b))return b;throw new g()}}function D(a){if(!a)throw new g()}function E(a){return function(b){b=B(b,u());D(b.length===a.length);return b.map(function(b,c){return B(b,a[c])})}}function F(a){var b=a.def,c=a.validators;return function(a){var d=B(


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  20192.168.2.44976667.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC617OUTGET /wp-content/uploads/2015/11/home-member-photo.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:09 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 12511
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:09 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC7853INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 0a cb 00 00 13 b0 00 00 1f e2 00 00 30 dd ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 5e 00 e2 03 01 11 00 02 11 01 03 11 01 ff c4 00 e2 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06
                                                                                                                                                                                                                  Data Ascii: JFIFddDucky<&Adobed0^
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC4658INData Raw: c0 fa 0a 96 57 a8 e2 61 10 d2 92 dc 99 67 c1 a8 89 4e 48 8e 89 98 b1 16 50 9e 44 6a d6 27 d7 15 fa 16 0e 88 28 56 7a 83 86 31 3b 4a 6f 99 b4 20 a7 85 7e 66 19 33 50 8a f4 12 bb 41 54 c2 c2 8a 96 15 17 4e 65 a6 2e ff 00 12 83 da f4 c5 17 0e 7d d8 22 cd 38 89 61 ab 9d 4a 9a c4 ad 83 49 78 1b 4c 97 ed fd 44 57 cc 53 39 a4 b8 51 99 65 7d 2e 09 b8 65 f8 9f cc da 13 b6 08 ec ba 94 cd ea 2e 1d cb c1 d4 65 e5 f6 71 e8 db d1 b7 07 89 e4 dc fd 8c c5 4b c5 be 81 79 13 f3 f4 e8 95 a7 bb 9f ee 7f ff da 00 0c 03 01 00 02 11 03 11 00 00 10 2d 6d b6 5b 07 54 4b 6d a5 4e cf 59 ef b5 32 92 1a d2 c0 b1 2b 06 90 43 bd 4c bb cd c2 90 31 3a dc 7e ef 0b 0b df 2f 6e 86 4d 31 0a 84 cb 26 12 90 e4 8c e2 23 b4 cb 62 46 48 3f 87 1a 2c fd 71 d4 ff 00 9e b7 e8 4f ca d5 6d 04 d9 b3 e2
                                                                                                                                                                                                                  Data Ascii: WagNHPDj'(Vz1;Jo ~f3PATNe.}"8aJIxLDWS9Qe}.e.eqKy-m[TKmNY2+CL1:~/nM1&#bFH?,qOm


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  21192.168.2.44976767.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC613OUTGET /wp-content/uploads/2015/09/logo-mna-gray.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:09 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:43 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 8491
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:09 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC7855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 4d 08 02 00 00 00 b9 55 68 ef 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a
                                                                                                                                                                                                                  Data Ascii: PNGIHDRMUhsRGBpHYs%iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
                                                                                                                                                                                                                  2024-09-27 16:36:09 UTC636INData Raw: 45 15 32 d6 02 a0 fb e1 bd 79 ff 35 d8 1f 09 84 73 82 67 ea c5 ea ca ff 20 bd 1d 5e 44 14 18 ba 53 90 ee 05 a4 d4 6c 58 b8 91 b2 06 c4 60 09 e6 86 dd 55 b2 09 15 61 40 b2 f1 ed 91 d7 20 97 a1 3e 58 8b b0 07 cd 44 49 fc 89 e9 b8 12 ec 07 98 57 c9 db 2b 77 e2 d1 ea 91 5f 13 72 c6 57 06 f9 f0 e1 dd f6 66 7b b7 cd 9b 01 99 b1 fe 5f 89 fd 11 25 c4 b2 2a 23 04 bc ac b3 f7 0e 4e 49 e9 f8 23 04 b6 d8 39 8b 16 98 b3 c3 d6 f4 49 fe a0 13 c4 2f dc 7c 58 e6 e5 dc 6a 62 84 8c 16 82 b5 83 23 12 e1 44 80 45 9f 24 50 38 e3 99 7c ac f7 30 75 6f 37 1c 6e 8e 62 47 40 c0 e0 51 63 d9 6b c9 0c 65 00 fb 76 2a 95 09 21 e2 37 0a 68 0b 04 db 7d d5 09 15 da 9d e3 2e da 53 32 1f a7 37 e5 7b 29 ab 6c b1 d5 81 3f 3f 1c b3 b5 e9 1c a9 9b 94 8d 0e 41 04 e7 ba ef bf f7 c2 b9 0e a0 f2 3b
                                                                                                                                                                                                                  Data Ascii: E2y5sg ^DSlX`Ua@ >XDIW+w_rWf{_%*#NI#9I/|Xjb#DE$P8|0uo7nbG@Qckev*!7h}.S27{)l??A;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  22192.168.2.449765184.28.90.27443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                  Cache-Control: public, max-age=25957
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:10 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  23192.168.2.44977667.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC588OUTGET /wp-content/cache/autoptimize/js/autoptimize_abe2c0a0a39405ce23b38865263111c5.js HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:10 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 15:48:26 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 113161
                                                                                                                                                                                                                  Cache-Control: max-age=30672000, public, immutable
                                                                                                                                                                                                                  Expires: Wed, 17 Sep 2025 16:36:10 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC7782INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 2c 43 2e 74 65 73 74 28 6e 29 26 26 4e 2e 74 65 73 74 28 6e 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 29 7c 7c 41 5b 72 5d 7c 7c 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 27 4e 75 6d 62 65 72 2d 74 79 70 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a
                                                                                                                                                                                                                  Data Ascii: ,C.test(n)&&N.test(n[0].toUpperCase()+n.slice(1))||A[r]||u("css-number",'Number-typed values are deprecated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"obj
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 6e 20 65 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 69 66 28 65 5b 61 5d 69 6e 20 74 29 72 65 74 75 72 6e 20 6e 3d 3d 3d 21 31 3f 65 5b 61 5d 3a 28 6f 3d 74 5b 65 5b 61 5d 5d 2c 72 28 6f 2c 22 66 75 6e 63 74 69 6f 6e 22 29 3f 75 28 6f 2c 6e 7c 7c 74 29 3a 6f 29 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6d 73 2d 2f 2c 22 2d 6d 73 2d 22 29 7d 66 75 6e 63 74
                                                                                                                                                                                                                  Data Ascii: n e.apply(t,arguments)}}function f(e,t,n){var o;for(var a in e)if(e[a]in t)return n===!1?e[a]:(o=t[e[a]],r(o,"function")?u(o,n||t):o);return!1}function p(e){return e.replace(/([A-Z])/g,function(e,t){return"-"+t.toLowerCase()}).replace(/^ms-/,"-ms-")}funct
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 76 61 72 20 69 2c 72 2c 76 3d 7b 69 6e 74 65 72 76 61 6c 3a 31 30
                                                                                                                                                                                                                  Data Ascii: =typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:10
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 69 6e 20 69 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 21 30 7d 28 29 29 7d 2c 6b 65 79 50 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 6b 65 79 50 72 65 73 73 26 26 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6b 65 79 75 70 2e 6c 69 67 68 74 73 6c 69 64 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 65 28 22 3a 66 6f 63 75 73 22 29 2e 69 73 28 22 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 22 29 7c 7c 28 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 69 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 33 37 3d 3d 3d 69 2e 6b 65 79 43 6f 64 65 3f 28 73 2e 67 6f 54 6f 50 72 65 76 53 6c 69 64 65 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 54 29 29 3a 33 39 3d 3d 3d 69 2e 6b 65
                                                                                                                                                                                                                  Data Ascii: in i.style)return!0}())},keyPress:function(){l.keyPress&&e(document).on("keyup.lightslider",(function(i){e(":focus").is("input, textarea")||(i.preventDefault?i.preventDefault():i.returnValue=!1,37===i.keyCode?(s.goToPrevSlide(),clearInterval(T)):39===i.ke
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 29 29 3b 61 2b 2b 29 3b 65 6c 73 65 7b 76 61 72 20 73 3d 53 2f 28 28 62 2b 6c 2e 73 6c 69 64 65 4d 61 72 67 69 6e 29 2a 6c 2e 73 6c 69 64 65 4d 6f 76 65 29 3b 76 3d 70 61 72 73 65 49 6e 74 28 73 29 2b 74 2c 53 3e 3d 68 2d 75 2d 6c 2e 73 6c 69 64 65 4d 61 72 67 69 6e 26 26 73 25 31 21 3d 30 26 26 76 2b 2b 7d 7d 3b 65 3e 3d 6c 2e 73 77 69 70 65 54 68 72 65 73 68 6f 6c 64 3f 28 6e 28 21 31 29 2c 74 3d 21 31 29 3a 65 3c 3d 2d 6c 2e 73 77 69 70 65 54 68 72 65 73 68 6f 6c 64 26 26 28 6e 28 21 30 29 2c 74 3d 21 31 29 2c 73 2e 6d 6f 64 65 28 74 29 2c 74 68 69 73 2e 73 6c 69 64 65 54 68 75 6d 62 28 29 7d 65 6c 73 65 20 65 3e 3d 6c 2e 73 77 69 70 65 54 68 72 65 73 68 6f 6c 64 3f 73 2e 67 6f 54 6f 50 72 65 76 53 6c 69 64 65 28 29 3a 65 3c 3d 2d 6c 2e 73 77 69 70 65
                                                                                                                                                                                                                  Data Ascii: ));a++);else{var s=S/((b+l.slideMargin)*l.slideMove);v=parseInt(s)+t,S>=h-u-l.slideMargin&&s%1!=0&&v++}};e>=l.swipeThreshold?(n(!1),t=!1):e<=-l.swipeThreshold&&(n(!0),t=!1),s.mode(t),this.slideThumb()}else e>=l.swipeThreshold?s.goToPrevSlide():e<=-l.swipe
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 73 6c 69 64 65 6d 6f 76 65 2c 73 6c 69 64 65 4d 61 72 67 69 6e 3a 61 2e 73 6c 69 64 65 6d 61 72 67 69 6e 2c 6d 6f 64 65 3a 61 2e 6d 6f 64 65 2c 61 75 74 6f 3a 61 2e 61 75 74 6f 2c 6c 6f 6f 70 3a 61 2e 6c 6f 6f 70 2c 73 6c 69 64 65 45 6e 64 41 6e 69 6d 61 74 6f 69 6e 3a 61 2e 73 6c 69 64 65 65 6e 64 61 6e 69 6d 61 74 69 6f 6e 2c 73 6c 69 64 65 45 6e 64 41 6e 69 6d 61 74 69 6f 6e 3a 61 2e 73 6c 69 64 65 65 6e 64 61 6e 69 6d 61 74 69 6f 6e 2c 70 61 75 73 65 3a 61 2e 70 61 75 73 65 2c 61 64 61 70 74 69 76 65 48 65 69 67 68 74 3a 61 2e 61 64 61 70 74 69 76 65 68 65 69 67 68 74 7d 3b 64 2e 65 78 74 65 6e 64 28 69 2c 61 29 2c 32 3c 3d 69 2e 69 74 65 6d 26 26 28 69 2e 72 65 73 70 6f 6e 73 69 76 65 3d 5b 7b 62 72 65 61 6b 70 6f 69 6e 74 3a 6f 2c 73 65 74 74 69 6e
                                                                                                                                                                                                                  Data Ascii: slidemove,slideMargin:a.slidemargin,mode:a.mode,auto:a.auto,loop:a.loop,slideEndAnimatoin:a.slideendanimation,slideEndAnimation:a.slideendanimation,pause:a.pause,adaptiveHeight:a.adaptiveheight};d.extend(i,a),2<=i.item&&(i.responsive=[{breakpoint:o,settin
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 6f 69 64 20 30 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 2e 63 6f 75 6e 74 65 72 26 26 65 28 74 68 69 73 2e 73 2e 61 70 70 65 6e 64 43 6f 75 6e 74 65 72 54 6f 29 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 69 64 3d 22 6c 67 2d 63 6f 75 6e 74 65 72 22 3e 3c 73 70 61 6e 20 69 64 3d 22 6c 67 2d 63 6f 75 6e 74 65 72 2d 63 75 72 72 65 6e 74 22 3e 27 2b 28 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 69 6e 64 65 78 2c 31 30 29 2b 31 29 2b 27 3c 2f 73 70 61 6e 3e 20 2f 20 3c 73 70 61 6e 20 69 64 3d 22 6c 67 2d 63 6f 75 6e 74 65 72 2d 61 6c 6c 22 3e 27 2b 74 68 69 73 2e 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2b 22 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                  Data Ascii: oid 0},t.prototype.counter=function(){this.s.counter&&e(this.s.appendCounterTo).append('<div id="lg-counter"><span id="lg-counter-current">'+(parseInt(this.index,10)+1)+'</span> / <span id="lg-counter-all">'+this.$items.length+"</span></div>")},t.prototyp
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 28 74 68 69 73 2e 24 6f 75 74 65 72 2e 61 64 64 43 6c 61 73 73 28 22 6c 67 2d 64 72 61 67 67 69 6e 67 22 29 2c 74 68 69 73 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 74 68 69 73 2e 69 6e 64 65 78 29 2c 73 2c 30 29 2c 74 68 69 73 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 65 28 22 2e 6c 67 2d 70 72 65 76 2d 73 6c 69 64 65 22 29 2c 2d 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 74 68 69 73 2e 69 6e 64 65 78 29 2e 77 69 64 74 68 28 29 2b 73 2c 30 29 2c 74 68 69 73 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 65 28 22 2e 6c 67 2d 6e 65 78 74 2d 73 6c 69 64 65 22 29 2c 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 74 68 69 73 2e 69 6e 64 65 78 29 2e 77 69 64 74 68 28 29 2b 73 2c 30 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                  Data Ascii: (this.$outer.addClass("lg-dragging"),this.setTranslate(this.$slide.eq(this.index),s,0),this.setTranslate(e(".lg-prev-slide"),-this.$slide.eq(this.index).width()+s,0),this.setTranslate(e(".lg-next-slide"),this.$slide.eq(this.index).width()+s,0))},t.prototy
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC8000INData Raw: 6f 63 75 6d 65 6e 74 2e 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 3f 64 6f 63 75 6d 65 6e 74 2e 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 6d 6f 7a 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 3f 64 6f 63 75 6d 65 6e 74 2e 6d 6f 7a 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 28 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 75 6c 6c 53 63 72 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 66 75 6c 6c 73 63 72 65 65 6e 63 68 61 6e 67 65 2e
                                                                                                                                                                                                                  Data Ascii: ocument.msExitFullscreen?document.msExitFullscreen():document.mozCancelFullScreen?document.mozCancelFullScreen():document.webkitExitFullscreen&&document.webkitExitFullscreen()},o.prototype.fullScreen=function(){var t=this;e(document).on("fullscreenchange.


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  24192.168.2.44977567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC703OUTGET /wp-content/uploads/2015/11/home-icon-get-involved.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:10 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4825
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:10 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC4825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 3a 08 06 00 00 01 7d 8b c1 bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                  Data Ascii: PNGIHDR9:}tEXtSoftwareAdobe ImageReadyqe<$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  25192.168.2.44977867.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC721OUTGET /wp-content/themes/responsive-brix-premium-child/images/caret-footer.gif HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:10 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sun, 12 Dec 2021 15:47:34 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4091
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:10 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  2024-09-27 16:36:10 UTC4091INData Raw: 47 49 46 38 37 61 06 00 08 00 c4 00 00 00 00 00 42 3e 3a 45 40 3b 4e 43 3d 4f 46 41 52 47 42 57 48 43 5b 4a 47 5d 4b 48 64 4f 4b 6b 52 4f 6e 54 52 73 55 53 79 57 57 79 58 56 84 5d 5c 89 5f 60 8e 62 62 93 65 64 98 67 67 9a 67 69 9b 68 69 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 09 00 00 17 00 21 ff 0b 49 43 43 52 47 42 47 31 30 31 32 ff 00 00 0f 34 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 df 00 09 00 1e 00 0e 00 26 00 11 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: GIF87aB>:E@;NC=OFARGBWHC[JG]KHdOKkROnTRsUSyWWyXV]\_`bbedgggihi!!ICCRGBG10124applmntrRGB XYZ &acspAPPLAPPL-appl


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  26192.168.2.449779184.28.90.27443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-09-27 16:36:11 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                  Cache-Control: public, max-age=25972
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:11 GMT
                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                  2024-09-27 16:36:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  27192.168.2.44978167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC848OUTGET /wp-content/themes/responsive-brix-premium/images/controls.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/wp-content/cache/autoptimize/css/autoptimize_b6d80eef2e2f0a0cdab357be8e513f3a.css
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:12 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Mon, 06 May 2024 12:13:30 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 2118
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:12 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC2118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 20 08 06 00 00 00 a2 9d 7e 84 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 64 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                                                                                                                                                  Data Ascii: PNGIHDR@ ~tEXtSoftwareAdobe ImageReadyqe<diTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  28192.168.2.44978467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC530OUTGET /wp-content/uploads/2024/01/new-episode-podcast-slider.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:12 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Wed, 28 Aug 2024 19:59:25 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 152759
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:12 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC7853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 fc 00 00 00 fa 08 06 00 00 00 1c 10 4c 7b 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 1d 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                  Data Ascii: PNGIHDRL{pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: cf 6e b3 65 74 7b e6 0c f2 57 7f 85 ba eb 1e d4 30 83 ac c4 59 9f d1 af b3 ff ce 94 90 e5 30 1c 20 59 86 32 96 28 49 50 53 53 48 a7 83 2a 0d 18 8b 8a 62 88 e2 51 2a 96 da 82 2d e0 fc f8 33 af d7 a5 49 d6 2b 55 f5 61 17 5a c7 ad d9 52 9f 51 54 a0 6a 15 d8 ca ae 36 59 5d 01 8a 12 b5 b2 86 fc d9 87 e1 d4 32 f2 e5 af 81 2b ae 80 5e af 51 4c e3 52 30 f0 77 49 db ca ef 9c c3 5a 8b b5 96 a5 a5 45 da a1 b3 91 78 3f 9f 51 c3 ba f6 d2 ed 0f 19 7f a6 9d 75 d7 5a 13 c7 09 51 93 79 ef 32 3d bb c0 d4 cc 02 33 f3 4b c4 dd 29 a2 ee 14 56 75 e8 67 50 18 85 8a 14 4a 57 bf c6 c5 31 3b d5 a3 9b c4 18 53 12 69 45 dc ed 92 99 1c 27 11 2e 37 28 eb e8 6a 85 4e 63 8c 75 58 e7 10 a5 71 ce a0 95 10 69 4d aa 15 e2 04 67 9c 37 ca 38 bf cd b6 55 e6 50 8f c3 6b c6 e6 9d 13 b4 12 60 18
                                                                                                                                                                                                                  Data Ascii: net{W0Y0 Y2(IPSSH*bQ*-3I+UaZRQTj6Y]2+^QLR0wIZEx?QuZQy2=3K)VugPJW1;SiE'.7(jNcuXqiMg78UPk`
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: cb b9 e6 aa 2b f8 91 9f fb 2d 76 fa 19 fb 16 67 79 d1 2b 5e cd db df fe 33 4c ef bf 1a 7d df 3d fc e5 43 06 cd 11 ba fb 63 66 92 98 9d cc bb 43 16 a6 27 39 b3 d5 e7 72 e0 db bf ed 9b f9 f6 af 7f 0d bf f5 be f7 f1 bb 7f 7c 1b c6 de ca 4b 6f b9 85 93 ab 5b 00 cc cd 4c 12 c5 52 8d bd d4 9c ad 02 01 97 5d 7a 29 6f f9 c7 17 b3 ba b6 c6 ab bf fd 07 d9 db 19 a0 4c 9f 9f ff c5 5f e7 a2 3d 53 c4 4a b8 f3 d8 e3 7c f9 77 fc 20 8f 3c 78 94 fd 37 58 7e f6 3d bf 46 3a 39 c7 fc 14 7c e2 78 c1 ed 0f 3d 44 59 0c d9 f3 dc 6f 3a ef 1c d4 bf 67 50 e3 8d 51 ff ea f0 c5 ac 4f 4c f0 8f 3e 76 3b bd b2 7c ca e7 b4 93 f4 aa 60 a8 2f 91 51 c0 ea ea da 53 7e 7f 20 10 08 04 02 81 c0 33 8d 67 ad e0 f7 82 4b 46 19 58 57 65 d0 b3 21 9c 5d 47 9d 38 09 8f 3c 82 1c 3f 81 3a 7b 16 86 43 24
                                                                                                                                                                                                                  Data Ascii: +-vgy+^3L}=CcfC'9r|Ko[LR]z)oL_=SJ|w <x7X~=F:9|x=DYo:gPQOL>v;|`/QS~ 3gKFXWe!]G8<?:{C$
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: 7b 1d ad f5 69 8f d7 2b 39 f6 ed db c7 5d 77 dd c5 bb de f5 2e 36 6c d8 c0 1d 77 dc 71 ca 4a f5 c9 e2 91 47 1e e1 b2 cb 2e e3 3d ef 79 cf 69 25 91 da 63 7a 7a 9a 3f ff f3 3f e7 a2 8b 2e e2 d7 7f fd d7 09 82 60 41 eb ad 5a b5 ea 94 cb 1c 39 f2 52 53 d7 24 f6 ec d9 73 d2 75 77 ef de 7d dc e9 f5 7a 7d 41 0c 99 15 2b 5e 5d 2d 60 b5 d6 ec dd bb 97 af 7d ed 6b 7c e2 13 9f e0 b6 db 6e 63 e9 d2 a5 dc 7e fb ed 3c f3 cc 33 3f ec dd e3 d8 b1 63 fc d8 8f fd 18 bf f6 6b bf 76 5c b0 7f bc 18 1b 1b e3 43 1f fa 10 b7 dd 76 1b 47 8f 9e b8 d5 ef ab 29 7e b4 01 bf 11 18 65 30 93 93 70 ff 03 98 2f 7e 09 b6 3f 87 28 d7 11 41 04 61 44 14 28 1a 85 22 95 4b 37 33 71 ed 65 8c 0d f6 31 d1 68 52 a9 56 69 36 1b f8 a1 8f 1f f9 04 51 60 69 e6 71 7b 3e 93 18 ee 25 09 80 38 09 60 81 7d
                                                                                                                                                                                                                  Data Ascii: {i+9]w.6lwqJG.=yi%czz??.`AZ9RS$suw}z}A+^]-`}k|nc~<3?ckv\CvG)~e0p/~?(AaD("K73qe1hRVi6Q`iq{>%8`}
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: 9e a3 c9 37 69 7b 38 33 a7 da 1f 53 f5 75 52 cd d7 a9 29 54 fb 31 d9 0a 76 c2 0f 17 2d fa 6c 4c 05 26 ee 39 2d 13 7f 02 ec 62 46 80 27 5d 0a 5e 86 ee 6c 86 92 e7 d1 95 cb d3 3f 30 40 ff a2 41 8a 3d 3d e4 7b 7a 29 f6 f5 91 eb 2e e1 e5 73 78 d9 3c 09 f8 b3 66 6e a4 d5 e0 39 09 87 b6 f1 4d 5e bc 6d 01 d1 10 a9 80 f2 ec 34 61 14 31 bc 74 19 c3 a3 2b c8 f5 f6 c4 3d c6 63 6d bb d1 38 03 39 e4 c0 00 62 a3 9c 43 09 36 2a c2 34 7d 82 5a 85 fd cf 3f c7 9e 6f 7f 9b 42 b6 c4 b2 e5 a3 78 19 8f 5a a5 91 8e 23 ad 3d 25 b1 32 4c 4c 13 4d dc 12 31 8a b4 d5 ed c7 a0 3f 0c 03 fc 20 c0 0f fc 94 d6 df 8c 7d 19 c2 d0 9e 63 3c 5a 89 04 61 4d c4 24 02 ad 0c 7e 23 44 05 9a 46 3d a4 56 f3 59 b6 74 80 de ee 82 65 4b 08 07 21 94 4d 3a 68 13 27 19 22 54 64 93 39 d6 fa c0 fa 14 44 51
                                                                                                                                                                                                                  Data Ascii: 7i{83SuR)T1v-lL&9-bF']^l?0@A=={z).sx<fn9M^m4a1t+=cm89bC6*4}Z?oBxZ#=%2LLM1? }c<ZaM$~#DF=VYteK!M:h'"Td9DQ
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: 5c 0a 14 bf 52 eb f8 c7 c6 c6 b8 ff fe fb 5b 5a d7 34 cd 57 94 69 59 2b 8c fa 99 33 5a d9 35 3e 3e 7e 4e a5 0d 30 5b 19 d1 4a 6b c2 57 73 4b be fb ef bf 7f 49 87 fb 28 ae bd f6 da 97 ec 7b f6 bd ef 7d 2f 9f f9 cc 67 16 2c 37 f8 eb bf fe 6b 76 ef de 4d a5 52 99 77 79 57 57 17 f7 dd 77 df a2 ad 24 5f 2d f1 d2 98 f6 35 ff 25 d0 4c b4 eb c0 e1 c3 f0 e4 53 88 33 67 10 75 47 d7 ec 87 0c b8 57 f7 98 f6 60 66 e3 10 b5 a1 01 aa 52 50 2d 57 71 9c 7a 6c d0 a7 c1 b9 3f 8b 89 57 81 d2 7d dc fd 50 ca ad 9a 25 fa c1 ac da fc 20 68 3c 46 92 ff 98 cd 27 c2 ea a1 74 1f 85 ed 7a d8 85 22 99 62 8d 15 dd cb 18 d8 be 8d e5 5b 86 69 5f b3 9a 64 47 7b 7c c2 08 e5 c7 c0 7e 16 63 df bc 6d 1a cb 16 ab 2b 9e 8f 79 8d c4 f8 21 6f af e5 fa 4a c5 0c bf 12 3a 31 41 b4 1f 08 fb b5 47 ac
                                                                                                                                                                                                                  Data Ascii: \R[Z4WiY+3Z5>>~N0[JkWsKI({}/g,7kvMRwyWWw$_-5%LS3guGW`fRP-Wqzl?W}P% h<F'tz"b[i_dG{|~cm+y!oJ:1AG
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: 59 48 41 5f 2c 0a 05 ba 94 d8 83 0f 3e b8 e8 fa 81 81 01 fa fa fa 80 63 bf c4 9e 48 95 fe 4f 7e f2 93 27 ac ad a3 d9 52 69 f7 21 d0 5b ec ef c5 6c 21 50 78 ba 5b 5f 5f 1f ef 7f ff fb f9 c2 17 be c0 d3 4f 3f cd 93 4f 3e c9 2d b7 dc 72 c6 83 7d d0 fa 03 c7 b2 c7 1f 7f 7c d1 75 e1 75 5f cc e1 f3 fa eb af 2f 49 b4 6f 29 fd 58 8e dd 75 d7 5d 94 4a a5 a3 7e 4e 64 39 cb 5f ff f5 5f 8f da 1d 19 19 c1 34 97 16 0f be f7 de 7b 4f 58 1f 96 6b cf 3c f3 0c 5f fc e2 17 97 b5 8f eb ba 8b ee 73 34 ad 86 63 b1 a1 ce 04 5b 56 84 3f b4 f9 8f 88 23 9c 01 f1 87 88 52 30 35 85 d8 b1 13 c6 0e 6b 51 32 3c 94 50 e0 6b fa 78 ad 52 67 7c 65 1f 8d c1 7e 6a be 8f d3 6c 6a 25 fd 20 32 13 52 f2 5b 79 fa b1 8f 1f 94 54 8b 68 f6 81 c0 9f ef e1 fa 1e ae e7 e1 7b c1 72 a5 f0 82 f2 4c 99 54
                                                                                                                                                                                                                  Data Ascii: YHA_,>cHO~'Ri![l!Px[__O?O>-r}|uu_/Io)Xu]J~Nd9__4{OXk<_s4c[V?#R05kQ2<PkxRg|e~jlj% 2R[yTh{rLT
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: 6a 87 8c 00 2c db 26 93 c9 60 1a 06 cd 7a 95 e9 dd bb a8 3f f5 2c bd fb f7 93 77 9a 04 7a 8b c1 98 84 60 3a e6 bc 0a c6 24 cc e9 47 79 d0 98 c3 1b 1d a6 be 77 94 d9 a9 1a 55 57 22 94 45 5a 18 e4 d2 09 ec 95 45 8c 55 45 54 36 a5 d3 44 a4 0c 2a 29 04 73 25 76 1d f4 c8 ea 54 11 81 87 f2 1d 94 df 04 cf d5 11 79 d7 43 b8 7e e4 ec 12 4a 69 67 88 52 20 b5 83 4a 93 11 04 18 12 65 0a 4d d1 c7 85 4a 09 f1 fa 76 d4 c4 18 64 8b da 69 e0 36 a1 d6 80 c3 63 30 3e a2 7d 0f 86 44 18 12 4c 0b 95 4c 68 07 c0 2b 49 c4 43 f7 6b 76 c0 45 5b e0 9c 0d d0 55 d4 8e 83 20 6f 54 85 ce 86 d8 fd 2e 54 38 37 db 67 e1 99 e4 0c 38 1a 9b 61 fe fd e8 79 1e 57 5d 75 25 ff f4 4f ff 14 2e 04 c0 73 aa 08 91 8f c0 71 70 bb 45 fb 1b 52 70 c5 a6 95 ac ea c9 33 3e 53 e1 e1 6d fb 35 d8 0e a6 48 34
                                                                                                                                                                                                                  Data Ascii: j,&`z?,wz`:$GywUW"EZEUET6D*)s%vTyC~JigR JeMJvdi6c0>}DLLh+ICkvE[U oT.T87g8ayW]u%O.sqpERp3>Sm5H4
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: df ce bd 0c 76 3b 28 80 44 30 12 4c 1c 15 17 f4 a2 fc 22 1e 8d 30 06 23 22 4c 6b 82 60 f7 3e 26 0f d4 19 d1 82 26 16 25 14 7d d2 a6 52 2c 60 2f ae 20 06 4a 50 f0 20 a9 f8 10 cb 0d e4 ae 98 36 20 12 b0 df f1 a1 d9 89 c1 7e d8 13 d8 13 49 29 c9 18 c0 e7 16 5f 7e ca 92 35 92 fa 02 8c 48 85 0d 05 22 d0 98 30 66 2b 18 4b 21 6c 15 d3 fb 33 16 49 e2 1c 40 20 4c ac fc 6f b4 46 b4 db 98 c3 23 d0 e9 22 ec 5e 44 27 9f b3 fe 72 8e 22 21 25 c6 11 88 c5 4b 11 ef 7c 3b d1 a9 eb 08 ff e6 2e d4 bf fc 2f 4c 7b 37 f8 2d 84 df 81 56 1b 7e ed 4a 38 f3 4c 70 dd c4 59 91 5f 0b 27 97 cd c5 41 96 67 d5 e4 9f 27 2a 79 ce 10 04 08 21 08 3a d3 28 69 65 f7 77 7a 4d 24 02 2d 22 be f3 a3 6d e8 e6 41 d6 ad 5c c2 ee 17 9f e7 2f bf f9 4d f6 b7 3c 9e d8 31 c9 ff f5 8d 7f 65 fa f0 4b b4 44
                                                                                                                                                                                                                  Data Ascii: v;(D0L"0#"Lk`>&&%}R,`/ JP 6 ~I)_~5H"0f+K!l3I@ LoF#"^D'r"!%K|;./L{7-V~J8LpY_'Ag'*y!:(iewzM$-"mA\/M<1eKD
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC8000INData Raw: 23 ce 10 33 5e 0e 0d 8f cc fb 1a 5a b0 05 5b b0 05 5b b0 05 5b b0 05 3b 19 ed 18 a2 7d b3 c2 c3 a9 0a 3f a4 a8 b8 b7 6b b6 5b 8a 6e 13 c0 92 46 28 b5 e8 a9 89 4b 41 e8 da b4 25 04 26 c3 d6 89 18 5b 3e ba 2e 29 78 05 bc 52 19 d7 2b e0 38 71 44 47 29 15 33 00 52 7a 7d 96 9f 2d 32 80 0f e4 40 90 c8 10 f7 cc ec 72 99 0c 3d 15 1e 33 99 02 bb 10 e2 98 2a fa b3 ce bc b7 ed 68 20 e1 28 d1 f5 cc 17 90 8f ca e7 f1 f1 11 5e 84 99 b8 7e 56 fc 31 0e aa e6 36 ce f0 1b a4 6d 5f 51 98 4c f4 7e 25 fb ce 4e db 48 9d 25 69 4e 7a 46 2b 17 22 c7 00 c8 b5 90 b1 13 c7 68 93 f9 83 7a 0c 11 01 46 10 69 8d ef 77 f1 83 80 28 8a 88 82 80 a0 db a5 d3 6a 13 f8 3e 60 68 d4 27 10 c8 44 bb c1 21 0c 42 5a 63 e3 04 db 77 b2 6c 78 9c 82 0e 21 4c ae b9 4a 34 05 64 fa a3 7a 67 67 0c 3a ea 10
                                                                                                                                                                                                                  Data Ascii: #3^Z[[[;}?k[nF(KA%&[>.)xR+8qDG)3Rz}-2@r=3*h (^~V16m_QL~%NH%iNzF+"hzFiw(j>`h'D!BZcwlx!LJ4dzgg:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  29192.168.2.449787192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC697OUTGET /g.gif?v=ext&blog=105404740&post=1126&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=2859&rand=0.41615626979283715 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:12 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  30192.168.2.449786142.250.186.664434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC968OUTGET /td/ga/rul?tid=G-XCHQH83XNY&gacid=463293443.1727454970&gtm=45je49p0v889799935za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1423630989 HTTP/1.1
                                                                                                                                                                                                                  Host: td.doubleclick.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                  P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:12 GMT
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Server: cafe
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 27-Sep-2024 16:51:12 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                  Data Ascii: d<html></html>
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  31192.168.2.449783142.250.186.464434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC1205OUTPOST /g/collect?v=2&tid=G-XCHQH83XNY&gtm=45je49p0v889799935za200&_p=1727454966454&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685~101747727&cid=463293443.1727454970&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1727454969&sct=1&seg=0&dl=https%3A%2F%2Fmnnurses.org%2F&dt=Home%20-%20Minnesota%20Nurses%20Association&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=5956 HTTP/1.1
                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Origin: https://mnnurses.org
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC843INHTTP/1.1 204 No Content
                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://mnnurses.org
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:12 GMT
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  32192.168.2.44978266.102.1.1564434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC827OUTPOST /g/collect?v=2&tid=G-XCHQH83XNY&cid=463293443.1727454970&gtm=45je49p0v889799935za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101671035~101686685~101747727 HTTP/1.1
                                                                                                                                                                                                                  Host: stats.g.doubleclick.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Origin: https://mnnurses.org
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC843INHTTP/1.1 204 No Content
                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://mnnurses.org
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:12 GMT
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  33192.168.2.449789216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC939OUTGET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=gqqqo0hvtoo0 HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:12 GMT
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-BhybdIp5YAumIVD_8MesTA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC229INData Raw: 35 37 33 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                  Data Ascii: 573a<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 36 69 35 38 62 58 70 6c 59 76 5f 37 44 5f 34 64 35 5f 59 52 5f 50 66 42 78 7a 42 4d 52 51 69 36 5a 44 50 38 44 37 69 51 5f 32 78 41 62 73 38 5a 75 64 53 43 52 58 33 4a 69 76 72 55 55 76 4a 67 59 42 43 53 49 59 72 79 62 32 37 4c 4f 69 75 57 53 36 46 33 39 6f 61 38 4e 42 67 48 54 44 71 6b 4b 69 4d 48 58 6b 5f 4a 49 63 5a 79 30 4c 73 6a 59 68 6a 66 38 54 76 35 55 35 41 5f 53 67 53 6b 54 68 73 45 74 42 44 75 62 2d 64 39 69 4d 34 4c 70 65 69 73 54 35 75 31 55 64 30 78 48 2d 52 53 43 79 4f 59 79 38 6b 6b 48 6f 71 31 75 6b 69 6d 4f 59 59 4b 51 49 64 45 36 5f 5f 66 6b 5f 30 46 31 73 64 4c 70 33 4e 73 30 52 72 39 4c 66 58 52 43 35
                                                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA6i58bXplYv_7D_4d5_YR_PfBxzBMRQi6ZDP8D7iQ_2xAbs8ZudSCRX3JivrUUvJgYBCSIYryb27LOiuWS6F39oa8NBgHTDqkKiMHXk_JIcZy0LsjYhjf8Tv5U5A_SgSkThsEtBDub-d9iM4LpeisT5u1Ud0xH-RSCyOYy8kkHoq1ukimOYYKQIdE6__fk_0F1sdLp3Ns0Rr9LfXRC5
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 4a 65 50 4f 4a 4b 35 73 44 31 2d 4a 55 36 73 70 4e 30 58 63 79 43 2d 4a 41 49 6f 47 53 61 48 67 4a 67 5f 4c 6e 6f 72 4b 79 74 5f 6c 49 41 30 51 79 66 75 44 73 2d 65 54 31 44 33 70 52 57 55 53 49 6a 64 45 2d 64 2d 36 72 4d 53 5a 51 6b 41 4f 4d 77 4e 75 6a 7a 6f 62 72 58 75 4a 5a 38 4c 34 52 55 53 68 65 44 62 5a 69 53 69 76 58 38 42 56 59 57 54 2d 72 4a 6a 75 4f 43 50 30 58 54 62 42 72 38 42 6e 75 58 4a 6d 41 74 70 2d 62 73 4b 55 6c 70 72 36 64 4b 51 63 48 65 32 31 44 57 4a 54 4d 57 33 69 48 61 34 4e 54 75 53 64 5f 49 37 54 76 46 58 6a 76 6d 50 63 51 62 7a 4c 31 4f 75 42 79 45 45 68 63 79 63 35 36 52 69 2d 6b 70 34 6d 65 6b 58 73 70 5a 67 64 74 44 33 55 54 31 31 45 46 4e 35 62 34 41 71 4f 41 75 4d 34 4d 62 36 38 5a 6c 68 37 68 79 64 58 55 2d 5a 51 4f 65 70
                                                                                                                                                                                                                  Data Ascii: JePOJK5sD1-JU6spN0XcyC-JAIoGSaHgJg_LnorKyt_lIA0QyfuDs-eT1D3pRWUSIjdE-d-6rMSZQkAOMwNujzobrXuJZ8L4RUSheDbZiSivX8BVYWT-rJjuOCP0XTbBr8BnuXJmAtp-bsKUlpr6dKQcHe21DWJTMW3iHa4NTuSd_I7TvFXjvmPcQbzL1OuByEEhcyc56Ri-kp4mekXspZgdtD3UT11EFN5b4AqOAuM4Mb68Zlh7hydXU-ZQOep
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 6a 53 58 64 53 62 30 78 55 62 6c 5a 57 63 33 4d 34 4d 46 6b 72 51 6d 51 72 65 56 46 32 52 6d 74 78 55 6d 52 76 53 30 73 78 53 58 46 42 57 57 4e 77 62 30 5a 70 64 57 49 30 54 31 45 79 4f 48 52 48 52 47 39 47 55 33 5a 52 5a 6c 4e 6c 4d 57 39 69 4f 45 68 47 53 53 74 31 4d 45 35 79 53 32 68 56 59 30 5a 58 63 57 46 6c 62 6d 51 30 4e 48 45 72 4d 6e 6f 32 57 6d 6c 6e 62 32 63 31 64 47 77 77 4d 32 64 75 51 32 6c 74 63 46 4d 31 4e 55 70 77 53 54 45 31 56 79 74 45 4d 7a 52 59 52 6c 5a 7a 55 55 30 78 54 45 4e 75 57 6d 78 74 54 54 64 76 61 58 64 55 63 48 6c 48 55 6d 46 70 55 57 59 33 56 46 42 6e 4e 55 64 53 4d 45 45 72 51 58 46 44 4c 33 70 42 63 45 78 55 63 57 46 58 55 47 51 30 54 57 4e 6b 61 46 42 78 61 44 4a 6a 4d 48 51 32 4d 7a 68 48 64 6e 51 32 4e 31 68 35 56 47
                                                                                                                                                                                                                  Data Ascii: jSXdSb0xUblZWc3M4MFkrQmQreVF2RmtxUmRvS0sxSXFBWWNwb0ZpdWI0T1EyOHRHRG9GU3ZRZlNlMW9iOEhGSSt1ME5yS2hVY0ZXcWFlbmQ0NHErMno2Wmlnb2c1dGwwM2duQ2ltcFM1NUpwSTE1VytEMzRYRlZzUU0xTENuWmxtTTdvaXdUcHlHUmFpUWY3VFBnNUdSMEErQXFDL3pBcExUcWFXUGQ0TWNkaFBxaDJjMHQ2MzhHdnQ2N1h5VG
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1390INData Raw: 6a 49 78 61 30 31 6e 52 46 68 43 64 6b 6f 77 4b 31 5a 35 4e 32 51 35 52 6e 4e 76 52 58 6c 72 5a 6e 46 6b 56 7a 51 30 51 7a 4a 68 59 6d 4d 32 61 32 52 36 52 6a 4a 56 4e 45 56 54 53 32 39 51 61 31 42 51 4e 47 56 4f 53 54 4d 35 52 57 5a 6b 5a 47 4a 54 62 6d 74 72 4e 30 68 4d 65 47 6c 51 4f 54 5a 4c 4e 6b 78 72 56 58 52 36 52 45 4a 77 55 6c 6c 6e 5a 6a 56 30 55 45 6c 43 52 48 46 46 51 57 78 79 65 47 35 71 61 58 4a 33 51 31 68 4f 52 46 56 34 4e 58 41 72 61 32 68 6d 56 57 5a 42 62 44 46 74 56 47 6b 32 59 33 46 72 59 6a 5a 4a 64 31 70 6e 4f 56 4d 76 54 44 41 77 52 45 74 4b 57 45 52 32 4c 33 70 4b 61 6d 4e 51 4e 6d 52 48 4e 79 74 36 4f 45 74 56 53 6b 70 61 62 54 52 31 56 55 64 4e 4d 43 74 42 4c 31 42 5a 4e 7a 55 7a 55 57 38 78 54 69 38 76 52 6d 4a 6e 65 6e 4a 33
                                                                                                                                                                                                                  Data Ascii: jIxa01nRFhCdkowK1Z5N2Q5RnNvRXlrZnFkVzQ0QzJhYmM2a2R6RjJVNEVTS29Qa1BQNGVOSTM5RWZkZGJTbmtrN0hMeGlQOTZLNkxrVXR6REJwUllnZjV0UElCRHFFQWxyeG5qaXJ3Q1hORFV4NXAra2hmVWZBbDFtVGk2Y3FrYjZJd1pnOVMvTDAwREtKWER2L3pKamNQNmRHNyt6OEtVSkpabTR1VUdNMCtBL1BZNzUzUW8xTi8vRmJnenJ3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  34192.168.2.449788157.240.253.14434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:12 UTC1345OUTGET /signals/config/196728507412281?v=2.9.168&r=stable&domain=mnnurses.org&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1
                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                  Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                  Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                                  Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1500INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                                  Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1500INData Raw: 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 5b 6d 5d 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65
                                                                                                                                                                                                                  Data Ascii: a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++){var n=h[m];if(n instanceof HTMLInputElement||n instanceof HTMLTextAreaElement||n instanceof HTMLSelectElement||n instanceof HTMLButtonEleme
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1500INData Raw: 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 65 61 63 68 2c 64 3d 2f 5b 5e 5c 73 5c 22 5d 2f 2c 65 3d 2f 5b 5e 5c 73 3a 2b 5c 22 5d 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 62 2c 63 2c 66 29 7b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 63 29 3f 63 3d 3d 3d 22 40 22 3f 6e 75 6c 6c 3a 7b 73 74 61 72 74 3a 62 2c 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3a 22 75 73 65 72
                                                                                                                                                                                                                  Data Ascii: nts[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.each,d=/[^\s\"]/,e=/[^\s:+\"]/;function g(b,c,f){if(f==null)return d.test(c)?c==="@"?null:{start:b,userOrDomain:"user
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1500INData Raw: 2e 5f 72 61 74 65 4d 53 3d 63 7d 68 28 62 2c 5b 7b 6b 65 79 3a 22 5f 70 61 73 73 65 73 54 68 72 6f 74 74 6c 65 49 6d 70 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 6c 61 73 74 41 72 67 73 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 63 3d 62 2d 74 68 69 73 2e 5f 6c 61 73 74 54 69 6d 65 3b 69 66 28 63 3e 3d 74 68 69 73 2e 5f 72 61 74 65 4d 53 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 41 72 72 61 79 28 64 29 2c 66 3d 30 3b 66 3c 64 3b 66 2b 2b 29 65 5b 66 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                  Data Ascii: ._rateMS=c}h(b,[{key:"_passesThrottleImpl",value:function(){var a=this._lastArgs;if(a==null)return!0;var b=Date.now(),c=b-this._lastTime;if(c>=this._rateMS)return!0;for(var d=arguments.length,e=Array(d),f=0;f<d;f++)e[f]=arguments[f];if(a.length!==e.length
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1168INData Raw: 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 72 6f 6d 49 6e 70 75 74 73 22 29 2c 42 3d 6e 65 77 20 74 28 29 2c 43 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 44 6f 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 29 2c 44 3d 31 30 30 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 62 2e 62 75 74 74 6f 6e 53 65 6c 65 63 74 6f 72 3d 3d 3d 22 65 78 74 65 6e 64 65 64 22 7d 66 75 6e 63 74 69 6f 6e 20 46 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 62 2e 64 69 73 61 62 6c 65 41 75 74 6f 43 6f 6e 66 69 67 29 72 65 74 75
                                                                                                                                                                                                                  Data Ascii: .getFbeventsModules("signalsFBEventsExtractFromInputs"),B=new t(),C=f.getFbeventsModules("signalsFBEventsDoAutomaticMatching"),D=100;function E(a,b){return b!=null&&b.buttonSelector==="extended"}function F(b){return function(c){if(b.disableAutoConfig)retu
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1500INData Raw: 3b 65 3d 41 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 67 3f 68 3a 63 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 21 30 7d 29 3b 67 3d 65 2e 75 73 65 72 44 61 74 61 3b 67 3d 3d 6e 75 6c 6c 3f 64 2e 74 72 69 67 67 65 72 28 62 29 3a 43 28 61 2c 62 2c 67 2c 66 29 7d 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6b 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 2c 63 2c 64 3b 6c 28 74 68 69 73 2c 62 29 3b 76 61 72 20 65 3b 66 6f 72 28 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 67 3d 41 72 72 61 79 28 66 29 2c 68 3d 30 3b 68 3c 66 3b 68 2b 2b 29 67 5b 68 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 5d 3b 72 65 74 75 72 6e 20 64 3d 28 65 3d 28 63 3d 6a 28
                                                                                                                                                                                                                  Data Ascii: ;e=A({button:e,containerElement:g?h:c,shouldExtractUserData:!0});g=e.userData;g==null?d.trigger(b):C(a,b,g,f)}u=function(a){k(b,a);function b(){var a,c,d;l(this,b);var e;for(var f=arguments.length,g=Array(f),h=0;h<f;h++)g[h]=arguments[h];return d=(e=(c=j(


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  35192.168.2.449799192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC347OUTGET /e-202439.js HTTP/1.1
                                                                                                                                                                                                                  Host: stats.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC432INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                  Content-Length: 7370
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  x-minify: t
                                                                                                                                                                                                                  x-minify-cache: hit
                                                                                                                                                                                                                  etag: W/14421-1717166113530.9253
                                                                                                                                                                                                                  Expires: Mon, 22 Sep 2025 20:25:59 GMT
                                                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  X-nc: HIT jfk
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC937INData Raw: 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 3d 77 69 6e 64 6f 77 2e 5f 73 74 71 7c 7c 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 73 74 5f 67 6f 28 74 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 76 69 65 77 22 2c 74 5d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 69 6e 6b 74 72 61 63 6b 65 72 5f 69 6e 69 74 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73 68 28 5b 22 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 22 2c 74 2c 65 5d 29 7d 3b 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 2e 73 74 61 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                  Data Ascii: window.wpcom=window.wpcom||{};window._stq=window._stq||[];function st_go(t){window._stq.push(["view",t])};function linktracker_init(t,e){window._stq.push(["clickTrackerInit",t,e])};window.wpcom.stats=function(){var t=function(){var t,n;var o=function(t,e,
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1369INData Raw: 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 22 41 22 21 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 4e 61 6d 65 29 72 65 74 75 72 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 3b 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3b 69 66 28 66 28 65 29 26 26 21 65 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 22 29 29 72 65 74 75 72 6e 3b 69 66 28 22 6a 61 76 61 73 63 72 69 70 74 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 29 72 65 74 75 72 6e 3b 77 69 6e 64 6f 77 2e 5f 73 74 71 2e 70 75 73
                                                                                                                                                                                                                  Data Ascii: ject"!==typeof e)return;while("A"!==e.nodeName){if("undefined"===typeof e.nodeName)return;if("object"!==typeof e.parentNode)return;e=e.parentNode};if(f(e)&&!e.href.includes("/wp-content/uploads"))return;if("javascript:"===e.protocol)return;window._stq.pus
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1369INData Raw: 6e 3b 69 66 28 65 29 7b 69 66 28 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 29 7b 74 2e 63 6f 6e 6e 5f 74 79 70 65 3d 65 2e 65 66 66 65 63 74 69 76 65 54 79 70 65 7d 69 66 28 65 2e 72 74 74 29 7b 74 2e 63 6f 6e 6e 5f 72 74 74 3d 65 2e 72 74 74 7d 69 66 28 65 2e 64 6f 77 6e 6c 69 6e 6b 29 7b 74 2e 63 6f 6e 6e 5f 64 6f 77 6e 6c 69 6e 6b 3d 65 2e 64 6f 77 6e 6c 69 6e 6b 7d 7d 69 66 28 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 3b 69 66 28 77 69 6e 64 6f 77 2e 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 29 7b 76 61 72 20 6f 3d 6e 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b
                                                                                                                                                                                                                  Data Ascii: n;if(e){if(e.effectiveType){t.conn_type=e.effectiveType}if(e.rtt){t.conn_rtt=e.rtt}if(e.downlink){t.conn_downlink=e.downlink}}if(window.performance){var n=window.performance;if(window.PerformanceNavigationTiming){var o=n.getEntriesByType("navigation")[0];
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1369INData Raw: 7b 6a 3d 6a 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 6a 73 22 3d 3d 3d 6a 29 7b 70 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 66 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 63 73 73 22 3d 3d 3d 6a 29 7b 75 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 61 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 67 69 66 22 3d 3d 3d 6a 7c 7c 22 6a 70 67 22 3d 3d 3d 6a 7c 7c 22 6a 70 65 67 22 3d 3d 3d 6a 7c 7c 22 70 6e 67 22 3d 3d 3d 6a 29 7b 6c 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 64 2b 3d 31 7d 65 6c 73 65 20 69 66 28 22 77 6f 66 66 22 3d 3d 3d 6a 7c 7c 22 77 6f 66 66 32 22 3d 3d 3d 6a 7c 7c 22 74 74 66 22 3d 3d 3d 6a 7c 7c 22 6f 74 66 22 3d 3d 3d 6a 29 7b 6d 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 63 2b 3d 31 7d 65 6c 73 65 7b 77 2b 3d 45 2e 64 75 72 61 74 69 6f 6e 3b 73
                                                                                                                                                                                                                  Data Ascii: {j=j.toLowerCase();if("js"===j){p+=E.duration;f+=1}else if("css"===j){u+=E.duration;a+=1}else if("gif"===j||"jpg"===j||"jpeg"===j||"png"===j){l+=E.duration;d+=1}else if("woff"===j||"woff2"===j||"ttf"===j||"otf"===j){m+=E.duration;c+=1}else{w+=E.duration;s
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1369INData Raw: 64 65 2e 61 70 70 6c 79 28 53 74 72 69 6e 67 2c 65 29 29 7d 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 75 69 3d 66 28 29 3b 74 2e 5f 75 74 3d 22 61 6e 6f 6e 22 3b 74 2e 5f 65 6e 3d 22 6a 65 74 70 61 63 6b 5f 70 61 67 65 76 69 65 77 5f 74 69 6d 69 6e 67 22 3b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 3b 74 2e 5f 74 73 3d 65 2e 67 65 74 54 69 6d 65 28 29 3b 74 2e 5f 74 7a 3d 65 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 2f 36 30 3b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 3b 74 2e 5f 6c 67 3d 6e 2e 6c 61 6e 67 75 61 67 65 3b 74 2e 5f 70 66 3d 6e 2e 70 6c 61 74 66 6f 72 6d 3b 74 2e 5f 68 74 3d 6f 2e 68 65 69 67 68 74 3b 74 2e 5f 77 64
                                                                                                                                                                                                                  Data Ascii: de.apply(String,e))};var d=function(t){t._ui=f();t._ut="anon";t._en="jetpack_pageview_timing";var e=new Date;t._ts=e.getTime();t._tz=e.getTimezoneOffset()/60;var n=window.navigator;var o=window.screen;t._lg=n.language;t._pf=n.platform;t._ht=o.height;t._wd
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC957INData Raw: 2c 74 2e 6a 2e 73 70 6c 69 74 28 22 3a 22 29 2e 72 65 76 65 72 73 65 28 29 5b 30 5d 29 2c 31 30 30 29 7d 29 7d 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 28 22 63 2e 67 69 66 22 2c 6e 28 74 29 2c 66 61 6c 73 65 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 2e 69 6e 69 74 28 65 2c 6e 29 7d 2c 73 61 6d 70 6c 65 50 65 72 66 6f 72 6d 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 61 3d 7b 62 6c 6f 67 3a 74 2c 70 6f 73 74 3a 65 2c 62 6c 6f 67 5f 69 64 3a 74 2c 6a 65 74 70 61 63 6b 5f 76 65 72 73 69 6f 6e 3a 72 7d 3b 64 28 61 29 3b 69 28 61 29 3b 6f 28 22 74 2e 67
                                                                                                                                                                                                                  Data Ascii: ,t.j.split(":").reverse()[0]),100)})}},click:function(t){o("c.gif",n(t),false)},clickTrackerInit:function(e,n){t.init(e,n)},samplePerformance:function(t,e,r){if(!window.performance){return}var a={blog:t,post:e,blog_id:t,jetpack_version:r};d(a);i(a);o("t.g


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  36192.168.2.44979467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC528OUTGET /wp-content/uploads/2024/03/strike-calculator-slider.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 21 Jun 2024 17:52:40 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 45485
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:13 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 fc 00 00 00 fa 08 06 00 00 00 1c 10 4c 7b 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 05 05 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 20 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 64 63 3d 27 68 74 74
                                                                                                                                                                                                                  Data Ascii: PNGIHDRL{pHYs+iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x='adobe:ns:meta/'> <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Description rdf:about='' xmlns:dc='htt
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC8000INData Raw: 3f 3e 56 26 22 0b d1 1a 24 e1 17 ba 14 42 c5 9e 95 79 68 7e bf 46 0c 06 03 71 71 71 54 56 56 62 32 99 f8 f2 cb 2f 79 ee b9 e7 58 b5 6a 15 46 a3 91 50 28 c4 f3 cf 3f cf 45 17 5d 44 52 52 12 66 b3 99 ee dd bb 33 61 c2 04 de 79 e7 1d 82 c1 20 70 a8 e3 e0 fe fb ef 67 ce 9c 39 54 56 36 ae 56 ac aa 2a 7b f7 ee e5 3f ff f9 4f 9b 99 2d 60 4e 4c 20 26 36 56 e6 f2 0b 11 65 ee 7a bf 26 ed c4 9d e2 22 59 71 31 46 0c 1a 75 d2 3a eb b5 99 ed 20 4e 9f 96 bb 13 c8 fa 0e 91 27 f5 fb 42 b4 3d d2 75 26 74 49 05 fc 5e af e6 49 66 f7 ee dd 79 e6 99 67 b8 f3 ce 3b 29 2d 2d e5 f3 cf 3f 6f 76 fd ec d9 b3 99 39 73 26 b3 66 cd 62 c6 8c 19 a4 a4 a4 50 50 50 c0 ba 75 eb 98 3a 75 2a 1f 7d f4 11 ef bd f7 1e 06 83 01 ab d5 ca 9a 35 6b f8 e6 9b 6f 18 3f 7e 3c 2f be f8 22 f3 e7 cf 0f 27
                                                                                                                                                                                                                  Data Ascii: ?>V&"$Byh~FqqqTVVb2/yXjFP(?E]DRRf3ay pg9TV6V*{?O-`NL &6Vez&"Yq1Fu: N'B=u&tI^Ifyg;)--?ov9s&fbPPPu:u*}5ko?~</"'
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC8000INData Raw: 82 02 ac 58 b1 02 df fd ee 77 71 fd f5 d7 e3 9f ff fc 67 d4 75 3f fb ec 33 1c 3c 78 10 95 95 95 71 89 7d e3 be e4 78 1e 1c c7 87 8f d6 d5 ac 74 72 ac c9 dc 08 08 c7 83 70 aa 6a 54 fb c5 0b 02 44 51 8c a9 8f f1 20 8a 22 08 6f 36 94 53 2d 8b 54 06 b8 d4 df cd 3d 7e 09 ff bb 76 33 3a 5c 9e d0 2f f5 9a ec 04 20 1c c0 01 84 12 10 35 f1 2e 54 6b e9 ee bf 3f 86 c1 f6 43 11 db a9 3a e9 02 e4 4c 9a 09 00 98 7e ea 85 d8 f9 f6 4b 61 97 dd ba 75 2b ee b8 e3 0e 3c fe f8 e3 e0 78 01 84 d7 c4 12 51 8e 17 e1 94 09 80 24 2a 7e e3 b9 07 00 1c c7 05 5c cb 9c 20 80 f0 06 83 81 2a 18 e3 49 f4 4b 38 de 30 e1 64 fe 3b cc ce c7 9d 1d ae 30 e7 12 10 ea 7d 41 61 cb 29 84 35 a7 00 79 35 f3 51 7e cc e9 90 bd 1e 74 ed d9 8c c3 9f bd 83 ee dd 91 bd 32 8c b4 b4 b4 e0 e2 8b 2f c6 ba 75
                                                                                                                                                                                                                  Data Ascii: Xwqgu?3<xq}xtrpjTDQ "o6S-T=~v3:\/ 5.Tk?C:L~Kau+<xQ$*~\ *IK80d;0}Aa)5y5Q~t2/u
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC8000INData Raw: 9b c5 ec 0b 0e 5e 17 f5 c6 c4 78 96 1c 11 62 56 fa 9e 02 9c 48 c0 71 24 6a 1e 82 70 bf 21 2b 7f 02 da 9a b7 27 a3 6b a8 25 1e fc 15 9d 98 41 01 63 d4 82 db 64 66 dc c5 f9 a1 0e 61 18 0c 06 63 58 18 07 e7 d1 84 a3 66 19 8e 67 52 40 5b fe cc 99 65 d8 d8 d8 81 cf f6 47 b1 ce 9a 26 a5 22 20 84 86 d4 b4 ce 28 ae c0 ec cb 7f 8a ad 7f be 37 a6 d2 6c dd 7b eb 70 f2 09 c7 e3 87 3f b8 19 57 5d 75 15 a6 4c 99 a2 f7 d1 d8 df b7 de 7a 0b 3f f8 c1 0f b0 7f 7f f4 0c f0 e7 9d 77 5e 80 d5 d0 18 ff 1f 4e e0 51 35 37 01 8d 5b f8 ab 39 02 28 55 bd 1e 94 a4 78 b1 1e 8f 48 ee fa 9a 08 8a d4 7f 2d 3b bf 26 14 47 36 39 14 5d f4 e8 ed 81 a2 f5 ab f5 38 f0 d1 6b 31 6d 79 d2 e9 97 22 73 c2 a4 20 71 47 d4 ff 07 fe f6 3d 6d 4e 2c a8 c8 1f ce 0f 08 ed af be 3f 8c 49 d6 38 e4 d5 cc 47
                                                                                                                                                                                                                  Data Ascii: ^xbVHq$jp!+'k%AcdfacXfgR@[eG&" (7l{p?W]uLz?w^NQ57[9(UxH-;&G69]8k1my"s qG=mN,?I8G
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC8000INData Raw: 0f 10 4a 95 10 b7 8c 81 7d 31 5e 21 00 aa 0b 32 51 d7 12 9a 23 27 19 ec 6c 73 32 c1 9f 42 e6 4d c8 4b 99 e0 af 6d ee c6 f9 f3 ab 52 d2 16 83 71 24 c3 04 ff 18 c3 68 e1 6f 3d 50 07 65 7e 3b fc 00 8b e7 c7 b6 10 95 65 09 2e 57 17 00 82 01 57 0f 38 8e 87 cf a7 4c 74 b8 dd 7d a0 94 42 96 fd f0 fb 7d 00 28 08 c7 43 14 6d b0 da b3 e0 c8 c8 0d d9 9e 23 ab 08 fd ce 36 00 c0 4f 69 7e 0a 7f 09 83 c1 60 8c 8c 54 89 5c 9a 92 28 fc 91 61 11 98 e0 4f 67 6a 0a b3 52 26 f8 77 b5 b2 38 fe 54 b2 70 42 3e 5e df 72 20 25 6d 6d 39 d4 0d 4a 29 08 f3 e8 61 30 46 04 13 fc 63 90 f9 b0 62 33 3c a0 94 42 92 68 44 51 cf 71 5c ca e2 ad 86 8b cb d5 03 4a 65 0c 0c 74 83 ca 32 dc ee 3e f8 fd 3e 0c 0e 3a 21 49 81 e5 ef 2c 16 3b 6c 36 25 21 10 21 1c 08 01 38 8e 07 c7 8b f0 7a 06 40 65 09
                                                                                                                                                                                                                  Data Ascii: J}1^!2Q#'ls2BMKmRq$ho=Pe~;e.WW8Lt}B}(Cm#6Oi~`T\(aOgjR&w8TpB>^r %mm9J)a0Fcb3<BhDQq\Jet2>>:!I,;l6%!!8z@e
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC5631INData Raw: 03 6a bd de 38 17 ec 03 80 c9 94 7d 86 5f ae b3 fe 62 02 7e 8b 4a c7 ff b3 e1 55 e9 ef a3 8b c0 80 18 5e 9b fa 28 fe ad ff ab 78 72 e4 66 fc 64 f4 33 69 fb f4 06 d7 e2 88 7f 33 ce 85 56 e6 1c ec 03 80 d9 92 5c 72 ea 24 33 fc 44 44 cb da a1 43 87 f0 8d 6f 7c 23 af d7 de 76 db 6d e8 ed ed 5d 70 bf 33 67 ce 64 dd 47 47 ab 80 5f 8b f3 5e 0a 94 ca e4 e7 d3 f2 46 0c 00 fc fd df ff 7d 4e c1 7e aa 7b ee b9 07 fb f7 ef 2f f0 88 80 f1 f1 71 ec da b5 0b c7 8e 1d 2b f8 b1 89 a8 70 98 e1 5f 62 b2 59 32 6e 62 f8 14 12 69 6a 21 ed 79 bd de 38 57 9e 6f ce 21 c3 0f 00 3e df 04 ec f6 64 83 9e 6c 97 e9 33 18 4c d0 eb 8d 30 9b ab 60 b5 d5 c0 64 b2 c2 e9 6c 53 dc ff f7 d3 97 a1 37 98 28 0f 1b 9d 57 ae 5f 4c b5 0d 2b 30 35 7e 96 73 f8 89 88 96 b9 07 1f 7c 10 a1 90 fa ea 35 4a
                                                                                                                                                                                                                  Data Ascii: j8}_b~JU^(xrfd3i3V\r$3DDCo|#vm]p3gdGG_^F}N~{/q+p_bY2nbij!y8Wo!>dl3L0`dlS7(W_L+05~s|5J


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  37192.168.2.449805192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC465OUTGET /g.gif?v=ext&blog=105404740&post=1126&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=2859&rand=0.41615626979283715 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  38192.168.2.44979567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC537OUTGET /wp-content/themes/responsive-brix-premium-child/images/caret.gif HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sun, 12 Dec 2021 15:47:34 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 3280
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:13 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC3280INData Raw: 47 49 46 38 37 61 05 00 09 00 b3 00 00 00 00 00 99 01 01 9e 0c 0c ae 34 34 c3 69 69 c8 75 75 ce 84 84 d0 8a 8a d5 95 95 d7 9c 9c e0 b1 b1 e8 c6 c6 ed d2 d2 ff ff ff 00 00 00 00 00 00 21 f9 04 09 00 00 0e 00 21 ff 0b 49 43 43 52 47 42 47 31 30 31 32 ff 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70
                                                                                                                                                                                                                  Data Ascii: GIF87a44iiuu!!ICCRGBG1012HLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkp


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  39192.168.2.44979367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC522OUTGET /wp-content/uploads/2015/11/home-calendar-icon.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 1521
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:13 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 51 08 03 00 00 00 72 93 d1 3a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 80 50 4c 54 45 c0 8c 79 af 37 4e c9 bb 90 c6 ae 8a a8 10 3a b6 58 5f a9 18 3e ba 70 6b a8 0e 3a be 83 74 b4 4e 5a bc 7a 70 b2 45 56 ad 29 47 b5 52 5c af 35 4d c5 a5 86 c2 99 7f c2 9a 80 c4 a0 83 c8 b8 8f b8 66 66 ba 6f 6a bd 7d 71 c4 a2 84 ca c2 94 c1 95 7d c8 b7 8e bf 88 77 bf 87 76 c1 91 7b bb 72 6c b9 68 67 c7 b1 8b b0 3c 51 ab 20 43 ad 2a 48 bd 7f 72 b1 3f 52 b8 63 64 a9 15 3d a8 13 3c b0 3b 50 b8 65 65 b7 60 63 af 33 4c ac 25 45 b1 3e 51 ac 26 46 aa 1b 40 b6 57 5e ab 1f 42 b1 41 53 cb c7 97 ca c0 93 b4 51 5b c6 ab 89 a7 0c 38 b0 39 4f
                                                                                                                                                                                                                  Data Ascii: PNGIHDRPQr:tEXtSoftwareAdobe ImageReadyqe<PLTEy7N:X_>pk:tNZzpEV)GR\5Mffoj}q}wv{rlhg<Q C*Hr?Rcd=<;Pee`c3L%E>Q&F@W^BASQ[89O


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  40192.168.2.44979067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC520OUTGET /wp-content/uploads/2015/11/home-icon-report.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4362
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:13 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC4362INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 3a 08 06 00 00 01 7d 8b c1 bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                  Data Ascii: PNGIHDR9:}tEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  41192.168.2.44979167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC519OUTGET /wp-content/uploads/2015/11/home-icon-learn.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4873
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:13 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC4873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 3a 08 06 00 00 01 7d 8b c1 bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 68 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                  Data Ascii: PNGIHDR9:}tEXtSoftwareAdobe ImageReadyqe<hiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  42192.168.2.44979267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC517OUTGET /wp-content/uploads/2015/09/logo-mna-gray.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:43 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 8491
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:13 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC7855INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 4d 08 02 00 00 00 b9 55 68 ef 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 25 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 35 2e 34 2e 30 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a
                                                                                                                                                                                                                  Data Ascii: PNGIHDRMUhsRGBpHYs%iTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC636INData Raw: 45 15 32 d6 02 a0 fb e1 bd 79 ff 35 d8 1f 09 84 73 82 67 ea c5 ea ca ff 20 bd 1d 5e 44 14 18 ba 53 90 ee 05 a4 d4 6c 58 b8 91 b2 06 c4 60 09 e6 86 dd 55 b2 09 15 61 40 b2 f1 ed 91 d7 20 97 a1 3e 58 8b b0 07 cd 44 49 fc 89 e9 b8 12 ec 07 98 57 c9 db 2b 77 e2 d1 ea 91 5f 13 72 c6 57 06 f9 f0 e1 dd f6 66 7b b7 cd 9b 01 99 b1 fe 5f 89 fd 11 25 c4 b2 2a 23 04 bc ac b3 f7 0e 4e 49 e9 f8 23 04 b6 d8 39 8b 16 98 b3 c3 d6 f4 49 fe a0 13 c4 2f dc 7c 58 e6 e5 dc 6a 62 84 8c 16 82 b5 83 23 12 e1 44 80 45 9f 24 50 38 e3 99 7c ac f7 30 75 6f 37 1c 6e 8e 62 47 40 c0 e0 51 63 d9 6b c9 0c 65 00 fb 76 2a 95 09 21 e2 37 0a 68 0b 04 db 7d d5 09 15 da 9d e3 2e da 53 32 1f a7 37 e5 7b 29 ab 6c b1 d5 81 3f 3f 1c b3 b5 e9 1c a9 9b 94 8d 0e 41 04 e7 ba ef bf f7 c2 b9 0e a0 f2 3b
                                                                                                                                                                                                                  Data Ascii: E2y5sg ^DSlX`Ua@ >XDIW+w_rWf{_%*#NI#9I/|Xjb#DE$P8|0uo7nbG@Qckev*!7h}.S27{)l??A;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  43192.168.2.449797216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC509OUTGET /recaptcha/api.js?render=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&ver=1.6.0 HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:13 GMT
                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                  Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                  Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  44192.168.2.449801157.240.253.14434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1INData Raw: 2f
                                                                                                                                                                                                                  Data Ascii: /
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC14657INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC16384INData Raw: 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75
                                                                                                                                                                                                                  Data Ascii: ?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"u
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC16384INData Raw: 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                  Data Ascii: tsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC16384INData Raw: 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72
                                                                                                                                                                                                                  Data Ascii: ed"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrome",function(){return function(f,g,h,i){var j={exports:{}};j.expor
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC1726INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d
                                                                                                                                                                                                                  Data Ascii: ject.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.toString&&a.toString.call?a.toString():void 0}function s(a){var b=
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC14658INData Raw: 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e
                                                                                                                                                                                                                  Data Ascii: turn a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);return a}();l.exports=new a()})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodin
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC16384INData Raw: 6e 74 73 3a 62 7d 29 3b 69 66 28 69 28 62 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 68 28 62 29 29 7b 6d 28 22 42 45 41 43 4f 4e 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 6a 28 62 29 29 7b 6d 28 22 50 4f 53 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 69 28 62 2c 7b 69 67 6e 6f 72 65 52 65 71 75 65 73 74 4c 65 6e 67 74 68 43 68 65 63 6b 3a 21 30 7d 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 63 28 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 62 61 74 63 68 22 29 29 7d 76 61 72 20 6f 3d 6e 65 77 20 61 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 6f 2e 61 64 64 54 6f 42 61 74 63 68 28 61 29 7d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70
                                                                                                                                                                                                                  Data Ascii: nts:b});if(i(b)){m("GET",a);return}if(h(b)){m("BEACON",a);return}if(j(b)){m("POST",a);return}if(i(b,{ignoreRequestLengthCheck:!0})){m("GET",a);return}c(new Error("could not send batch"))}var o=new a(n);function p(a){o.addToBatch(a)}g.addEventListener("onp
                                                                                                                                                                                                                  2024-09-27 16:36:13 UTC16384INData Raw: 29 3b 69 66 28 61 2e 74 65 73 74 28 62 29 29 72 65 74 75 72 6e 20 62 3b 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 42 28 62 2c 75 28 29 29 3b 44 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 42 28 62 2c 61 5b 63 5d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 66 2c 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 42 28
                                                                                                                                                                                                                  Data Ascii: );if(a.test(b))return b;throw new g()}}function D(a){if(!a)throw new g()}function E(a){return function(b){b=B(b,u());D(b.length===a.length);return b.map(function(b,c){return B(b,a[c])})}}function F(a){var b=a.def,c=a.validators;return function(a){var d=B(


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  45192.168.2.44980967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC521OUTGET /wp-content/uploads/2015/11/home-member-photo.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:14 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 12511
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:14 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC7853INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 0a cb 00 00 13 b0 00 00 1f e2 00 00 30 dd ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c2 00 11 08 00 5e 00 e2 03 01 11 00 02 11 01 03 11 01 ff c4 00 e2 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 05 06
                                                                                                                                                                                                                  Data Ascii: JFIFddDucky<&Adobed0^
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC4658INData Raw: c0 fa 0a 96 57 a8 e2 61 10 d2 92 dc 99 67 c1 a8 89 4e 48 8e 89 98 b1 16 50 9e 44 6a d6 27 d7 15 fa 16 0e 88 28 56 7a 83 86 31 3b 4a 6f 99 b4 20 a7 85 7e 66 19 33 50 8a f4 12 bb 41 54 c2 c2 8a 96 15 17 4e 65 a6 2e ff 00 12 83 da f4 c5 17 0e 7d d8 22 cd 38 89 61 ab 9d 4a 9a c4 ad 83 49 78 1b 4c 97 ed fd 44 57 cc 53 39 a4 b8 51 99 65 7d 2e 09 b8 65 f8 9f cc da 13 b6 08 ec ba 94 cd ea 2e 1d cb c1 d4 65 e5 f6 71 e8 db d1 b7 07 89 e4 dc fd 8c c5 4b c5 be 81 79 13 f3 f4 e8 95 a7 bb 9f ee 7f ff da 00 0c 03 01 00 02 11 03 11 00 00 10 2d 6d b6 5b 07 54 4b 6d a5 4e cf 59 ef b5 32 92 1a d2 c0 b1 2b 06 90 43 bd 4c bb cd c2 90 31 3a dc 7e ef 0b 0b df 2f 6e 86 4d 31 0a 84 cb 26 12 90 e4 8c e2 23 b4 cb 62 46 48 3f 87 1a 2c fd 71 d4 ff 00 9e b7 e8 4f ca d5 6d 04 d9 b3 e2
                                                                                                                                                                                                                  Data Ascii: WagNHPDj'(Vz1;Jo ~f3PATNe.}"8aJIxLDWS9Qe}.e.eqKy-m[TKmNY2+CL1:~/nM1&#bFH?,qOm


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  46192.168.2.44980867.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC552OUTGET /wp-content/cache/autoptimize/js/autoptimize_abe2c0a0a39405ce23b38865263111c5.js HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC410INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:14 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 15:48:26 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 113161
                                                                                                                                                                                                                  Cache-Control: max-age=30672000, public, immutable
                                                                                                                                                                                                                  Expires: Wed, 17 Sep 2025 16:36:14 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC7782INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 2c 43 2e 74 65 73 74 28 6e 29 26 26 4e 2e 74 65 73 74 28 6e 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 29 7c 7c 41 5b 72 5d 7c 7c 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 27 4e 75 6d 62 65 72 2d 74 79 70 65 64 20 76 61 6c 75 65 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 66 6f 72 20 6a 51 75 65 72 79 2e 66 6e 2e 63 73 73 28 20 22 27 2b 65 2b 27 22 2c 20 76 61 6c 75 65 20 29 27 29 29 2c 51 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 22 63 73 73 2d 6e 75 6d 62 65 72 22 29 3b 76 61 72 20 53 2c 50 2c 6b 2c 48 2c 45 3d 73 2e 64 61 74 61 3b 69 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a
                                                                                                                                                                                                                  Data Ascii: ,C.test(n)&&N.test(n[0].toUpperCase()+n.slice(1))||A[r]||u("css-number",'Number-typed values are deprecated for jQuery.fn.css( "'+e+'", value )')),Q.apply(this,arguments))},"css-number");var S,P,k,H,E=s.data;i(s,"data",function(e,t,r){var n,o,a;if(t&&"obj
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 6e 20 65 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 69 66 28 65 5b 61 5d 69 6e 20 74 29 72 65 74 75 72 6e 20 6e 3d 3d 3d 21 31 3f 65 5b 61 5d 3a 28 6f 3d 74 5b 65 5b 61 5d 5d 2c 72 28 6f 2c 22 66 75 6e 63 74 69 6f 6e 22 29 3f 75 28 6f 2c 6e 7c 7c 74 29 3a 6f 29 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 2d 22 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6d 73 2d 2f 2c 22 2d 6d 73 2d 22 29 7d 66 75 6e 63 74
                                                                                                                                                                                                                  Data Ascii: n e.apply(t,arguments)}}function f(e,t,n){var o;for(var a in e)if(e[a]in t)return n===!1?e[a]:(o=t[e[a]],r(o,"function")?u(o,n||t):o);return!1}function p(e){return e.replace(/([A-Z])/g,function(e,t){return"-"+t.toLowerCase()}).replace(/^ms-/,"-ms-")}funct
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 76 61 72 20 69 2c 72 2c 76 3d 7b 69 6e 74 65 72 76 61 6c 3a 31 30
                                                                                                                                                                                                                  Data Ascii: =typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:10
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 69 6e 20 69 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 21 30 7d 28 29 29 7d 2c 6b 65 79 50 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 6b 65 79 50 72 65 73 73 26 26 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6b 65 79 75 70 2e 6c 69 67 68 74 73 6c 69 64 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 65 28 22 3a 66 6f 63 75 73 22 29 2e 69 73 28 22 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 22 29 7c 7c 28 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 69 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 33 37 3d 3d 3d 69 2e 6b 65 79 43 6f 64 65 3f 28 73 2e 67 6f 54 6f 50 72 65 76 53 6c 69 64 65 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 54 29 29 3a 33 39 3d 3d 3d 69 2e 6b 65
                                                                                                                                                                                                                  Data Ascii: in i.style)return!0}())},keyPress:function(){l.keyPress&&e(document).on("keyup.lightslider",(function(i){e(":focus").is("input, textarea")||(i.preventDefault?i.preventDefault():i.returnValue=!1,37===i.keyCode?(s.goToPrevSlide(),clearInterval(T)):39===i.ke
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 29 29 3b 61 2b 2b 29 3b 65 6c 73 65 7b 76 61 72 20 73 3d 53 2f 28 28 62 2b 6c 2e 73 6c 69 64 65 4d 61 72 67 69 6e 29 2a 6c 2e 73 6c 69 64 65 4d 6f 76 65 29 3b 76 3d 70 61 72 73 65 49 6e 74 28 73 29 2b 74 2c 53 3e 3d 68 2d 75 2d 6c 2e 73 6c 69 64 65 4d 61 72 67 69 6e 26 26 73 25 31 21 3d 30 26 26 76 2b 2b 7d 7d 3b 65 3e 3d 6c 2e 73 77 69 70 65 54 68 72 65 73 68 6f 6c 64 3f 28 6e 28 21 31 29 2c 74 3d 21 31 29 3a 65 3c 3d 2d 6c 2e 73 77 69 70 65 54 68 72 65 73 68 6f 6c 64 26 26 28 6e 28 21 30 29 2c 74 3d 21 31 29 2c 73 2e 6d 6f 64 65 28 74 29 2c 74 68 69 73 2e 73 6c 69 64 65 54 68 75 6d 62 28 29 7d 65 6c 73 65 20 65 3e 3d 6c 2e 73 77 69 70 65 54 68 72 65 73 68 6f 6c 64 3f 73 2e 67 6f 54 6f 50 72 65 76 53 6c 69 64 65 28 29 3a 65 3c 3d 2d 6c 2e 73 77 69 70 65
                                                                                                                                                                                                                  Data Ascii: ));a++);else{var s=S/((b+l.slideMargin)*l.slideMove);v=parseInt(s)+t,S>=h-u-l.slideMargin&&s%1!=0&&v++}};e>=l.swipeThreshold?(n(!1),t=!1):e<=-l.swipeThreshold&&(n(!0),t=!1),s.mode(t),this.slideThumb()}else e>=l.swipeThreshold?s.goToPrevSlide():e<=-l.swipe
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 73 6c 69 64 65 6d 6f 76 65 2c 73 6c 69 64 65 4d 61 72 67 69 6e 3a 61 2e 73 6c 69 64 65 6d 61 72 67 69 6e 2c 6d 6f 64 65 3a 61 2e 6d 6f 64 65 2c 61 75 74 6f 3a 61 2e 61 75 74 6f 2c 6c 6f 6f 70 3a 61 2e 6c 6f 6f 70 2c 73 6c 69 64 65 45 6e 64 41 6e 69 6d 61 74 6f 69 6e 3a 61 2e 73 6c 69 64 65 65 6e 64 61 6e 69 6d 61 74 69 6f 6e 2c 73 6c 69 64 65 45 6e 64 41 6e 69 6d 61 74 69 6f 6e 3a 61 2e 73 6c 69 64 65 65 6e 64 61 6e 69 6d 61 74 69 6f 6e 2c 70 61 75 73 65 3a 61 2e 70 61 75 73 65 2c 61 64 61 70 74 69 76 65 48 65 69 67 68 74 3a 61 2e 61 64 61 70 74 69 76 65 68 65 69 67 68 74 7d 3b 64 2e 65 78 74 65 6e 64 28 69 2c 61 29 2c 32 3c 3d 69 2e 69 74 65 6d 26 26 28 69 2e 72 65 73 70 6f 6e 73 69 76 65 3d 5b 7b 62 72 65 61 6b 70 6f 69 6e 74 3a 6f 2c 73 65 74 74 69 6e
                                                                                                                                                                                                                  Data Ascii: slidemove,slideMargin:a.slidemargin,mode:a.mode,auto:a.auto,loop:a.loop,slideEndAnimatoin:a.slideendanimation,slideEndAnimation:a.slideendanimation,pause:a.pause,adaptiveHeight:a.adaptiveheight};d.extend(i,a),2<=i.item&&(i.responsive=[{breakpoint:o,settin
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 6f 69 64 20 30 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 2e 63 6f 75 6e 74 65 72 26 26 65 28 74 68 69 73 2e 73 2e 61 70 70 65 6e 64 43 6f 75 6e 74 65 72 54 6f 29 2e 61 70 70 65 6e 64 28 27 3c 64 69 76 20 69 64 3d 22 6c 67 2d 63 6f 75 6e 74 65 72 22 3e 3c 73 70 61 6e 20 69 64 3d 22 6c 67 2d 63 6f 75 6e 74 65 72 2d 63 75 72 72 65 6e 74 22 3e 27 2b 28 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 69 6e 64 65 78 2c 31 30 29 2b 31 29 2b 27 3c 2f 73 70 61 6e 3e 20 2f 20 3c 73 70 61 6e 20 69 64 3d 22 6c 67 2d 63 6f 75 6e 74 65 72 2d 61 6c 6c 22 3e 27 2b 74 68 69 73 2e 24 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2b 22 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                  Data Ascii: oid 0},t.prototype.counter=function(){this.s.counter&&e(this.s.appendCounterTo).append('<div id="lg-counter"><span id="lg-counter-current">'+(parseInt(this.index,10)+1)+'</span> / <span id="lg-counter-all">'+this.$items.length+"</span></div>")},t.prototyp
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 28 74 68 69 73 2e 24 6f 75 74 65 72 2e 61 64 64 43 6c 61 73 73 28 22 6c 67 2d 64 72 61 67 67 69 6e 67 22 29 2c 74 68 69 73 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 74 68 69 73 2e 69 6e 64 65 78 29 2c 73 2c 30 29 2c 74 68 69 73 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 65 28 22 2e 6c 67 2d 70 72 65 76 2d 73 6c 69 64 65 22 29 2c 2d 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 74 68 69 73 2e 69 6e 64 65 78 29 2e 77 69 64 74 68 28 29 2b 73 2c 30 29 2c 74 68 69 73 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 65 28 22 2e 6c 67 2d 6e 65 78 74 2d 73 6c 69 64 65 22 29 2c 74 68 69 73 2e 24 73 6c 69 64 65 2e 65 71 28 74 68 69 73 2e 69 6e 64 65 78 29 2e 77 69 64 74 68 28 29 2b 73 2c 30 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                  Data Ascii: (this.$outer.addClass("lg-dragging"),this.setTranslate(this.$slide.eq(this.index),s,0),this.setTranslate(e(".lg-prev-slide"),-this.$slide.eq(this.index).width()+s,0),this.setTranslate(e(".lg-next-slide"),this.$slide.eq(this.index).width()+s,0))},t.prototy
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC8000INData Raw: 6f 63 75 6d 65 6e 74 2e 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 3f 64 6f 63 75 6d 65 6e 74 2e 6d 73 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 6d 6f 7a 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 3f 64 6f 63 75 6d 65 6e 74 2e 6d 6f 7a 43 61 6e 63 65 6c 46 75 6c 6c 53 63 72 65 65 6e 28 29 3a 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 77 65 62 6b 69 74 45 78 69 74 46 75 6c 6c 73 63 72 65 65 6e 28 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 75 6c 6c 53 63 72 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 65 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 66 75 6c 6c 73 63 72 65 65 6e 63 68 61 6e 67 65 2e
                                                                                                                                                                                                                  Data Ascii: ocument.msExitFullscreen?document.msExitFullscreen():document.mozCancelFullScreen?document.mozCancelFullScreen():document.webkitExitFullscreen&&document.webkitExitFullscreen()},o.prototype.fullScreen=function(){var t=this;e(document).on("fullscreenchange.


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  47192.168.2.44981067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC526OUTGET /wp-content/uploads/2015/11/home-icon-get-involved.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:14 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:52:42 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4825
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:14 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC4825INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 39 00 00 00 3a 08 06 00 00 01 7d 8b c1 bd 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 24 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 31 20 36 34 2e 31 34 30 39 34 39 2c 20 32 30 31 30 2f 31 32 2f 30 37 2d 31 30 3a 35 37 3a 30 31 20 20
                                                                                                                                                                                                                  Data Ascii: PNGIHDR9:}tEXtSoftwareAdobe ImageReadyqe<$iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  48192.168.2.44981267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC544OUTGET /wp-content/themes/responsive-brix-premium-child/images/caret-footer.gif HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:14 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sun, 12 Dec 2021 15:47:34 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4091
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:14 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC4091INData Raw: 47 49 46 38 37 61 06 00 08 00 c4 00 00 00 00 00 42 3e 3a 45 40 3b 4e 43 3d 4f 46 41 52 47 42 57 48 43 5b 4a 47 5d 4b 48 64 4f 4b 6b 52 4f 6e 54 52 73 55 53 79 57 57 79 58 56 84 5d 5c 89 5f 60 8e 62 62 93 65 64 98 67 67 9a 67 69 9b 68 69 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 f9 04 09 00 00 17 00 21 ff 0b 49 43 43 52 47 42 47 31 30 31 32 ff 00 00 0f 34 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 df 00 09 00 1e 00 0e 00 26 00 11 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                  Data Ascii: GIF87aB>:E@;NC=OFARGBWHC[JG]KHdOKkROnTRsUSyWWyXV]\_`bbedgggihi!!ICCRGBG10124applmntrRGB XYZ &acspAPPLAPPL-appl


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  49192.168.2.44981167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC534OUTGET /wp-content/themes/responsive-brix-premium/images/controls.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:14 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Mon, 06 May 2024 12:13:30 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 2118
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:14 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC2118INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 20 08 06 00 00 00 a2 9d 7e 84 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 64 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                                                                                                                                                  Data Ascii: PNGIHDR@ ~tEXtSoftwareAdobe ImageReadyqe<diTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  50192.168.2.449813157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC823OUTGET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:14 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  51192.168.2.449815157.240.253.14434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC1173OUTGET /signals/config/196728507412281?v=2.9.168&r=stable&domain=mnnurses.org&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1
                                                                                                                                                                                                                  Host: connect.facebook.net
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                  timing-allow-origin: *
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                  document-policy: force-load-at-top
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC1725INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC1INData Raw: 2f
                                                                                                                                                                                                                  Data Ascii: /
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC13821INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                  Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC16384INData Raw: 3a 22 40 40 70 72 6f 74 6f 74 79 70 65 22 29 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 62 26 26 28 74 79 70 65 6f 66 20
                                                                                                                                                                                                                  Data Ascii: :"@@prototype")?"symbol":typeof a};function i(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}function j(a,b){if(!a)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b&&(typeof
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC16384INData Raw: 3d 6e 75 6c 6c 29 7b 76 61 72 20 71 3d 70 2e 63 64 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6a 28 71 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 28 61 29 3d 3d 3d 62 26 26 28 6c 3d 21 30 2c 6e 2e 70 75 73 68 28 62 29 2c 64 65 6c 65 74 65 20 63 5b 61 5d 29 7d 29 7d 29 7d 7d 6f 2e 75 6e 77 61 6e 74 65 64 50 61 72 61 6d 73 3d 6d 3b 6f 2e 72 65 73 74 72 69 63 74 65 64 50 61 72 61 6d 73 3d 6e 3b 69 66 28 6c 26 26 21 68 29 7b 6b 3d 6d 2e 6c 65 6e 67 74 68 3e 30 3b 66 3d 6e 2e 6c 65 6e 67 74 68 3e 30 3b 69 66 28 6b 7c 7c 66 29 7b 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 28 22 66 62 65 76 65 6e 74 73 3a 65 6e 64 3a 75 6e 77 61 6e 74 65 64 44 61 74 61 50 72 6f 63 65 73 73 69 6e 67 22 2c 62
                                                                                                                                                                                                                  Data Ascii: =null){var q=p.cd;Object.keys(c).forEach(function(a){j(q,function(b){i(a)===b&&(l=!0,n.push(b),delete c[a])})})}}o.unwantedParams=m;o.restrictedParams=n;if(l&&!h){k=m.length>0;f=n.length>0;if(k||f){a.performanceMark("fbevents:end:unwantedDataProcessing",b
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC16384INData Raw: 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74
                                                                                                                                                                                                                  Data Ascii: beventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvent
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC2562INData Raw: 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 28 62 29 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 62 5d 3d 61 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 2e 70 6c 75 67 69
                                                                                                                                                                                                                  Data Ascii: Modules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoaded(b)||(f.__fbeventsModules[b]=a)});f.ensureModuleRegistered("SignalsFBEvents.plugi
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC1175INData Raw: 22 2c 22 71 75 65 72 79 22 3a 22 61 65 6d 22 2c 22 65 62 70 5f 70 61 74 68 22 3a 22 61 65 6d 22 7d 5d 7d 2c 22 65 6e 61 62 6c 65 46 62 63 50 61 72 61 6d 53 70 6c 69 74 22 3a 66 61 6c 73 65 7d 29 3b 0a 66 62 71 2e 6c 6f 61 64 50 6c 75 67 69 6e 28 22 62 72 6f 77 73 65 72 70 72 6f 70 65 72 74 69 65 73 22 29 3b 0a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 49 6e 28 22 31 39 36 37 32 38 35 30 37 34 31 32 32 38 31 22 2c 20 22 42 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 22 2c 20 74 72 75 65 29 3b 0a 63 6f 6e 66 69 67 2e 73 65 74 28 22 31 39 36 37 32 38 35 30 37 34 31 32 32 38 31 22 2c 20 22 65 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 2c 20 7b 22 75 6e 76 65 72 69 66 69 65 64 45 76 65 6e 74 4e 61 6d 65 73 22 3a 5b 5d 2c 22 72 65 73 74 72 69 63 74 65 64 45 76
                                                                                                                                                                                                                  Data Ascii: ","query":"aem","ebp_path":"aem"}]},"enableFbcParamSplit":false});fbq.loadPlugin("browserproperties");instance.optIn("196728507412281", "BrowserProperties", true);config.set("196728507412281", "eventValidation", {"unverifiedEventNames":[],"restrictedEv


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  52192.168.2.449814157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC915OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362620619337062", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362620619337062"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362620619337062"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC1773INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                  Data Ascii: 43
                                                                                                                                                                                                                  2024-09-27 16:36:14 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  53192.168.2.449816216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC843OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Dest: worker
                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=gqqqo0hvtoo0
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:15 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:15 GMT
                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  54192.168.2.449821157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC591OUTGET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:15 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  55192.168.2.449818216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC831OUTGET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                  Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=gqqqo0hvtoo0
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                  Content-Length: 18618
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  Date: Thu, 26 Sep 2024 04:57:25 GMT
                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 04:57:25 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Age: 128330
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 28 61 3d 28 64 3d 6e 75 6c 6c 2c 63 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 64 3b 74 72 79 7b 64 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTM
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 64 42 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 64 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 33 3b 43 2b 2b 29 61 5b 43 5d 2b 3d 64 5b 43 5d 3b 66 6f 72 28 43 3d 28 64 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 43 3c 39 3b 43 2b 2b 29 61 5b 33 5d 28 61 2c 43 25 33 2c 64 5b 43 5d 29 7d 7d 2c 61 32 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 72 65 74 75 72 6e 20 64 2e 50 45 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 43 3d 6d 7d 2c 66 61 6c 73 65 2c 61 29 2c 43 7d 2c 63 62 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63
                                                                                                                                                                                                                  Data Ascii: DX-License-Identifier: Apache-2.0','*/','var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 6e 20 64 2e 59 3f 5a 74 28 64 2e 44 2c 64 29 3a 4a 28 38 2c 74 72 75 65 2c 64 29 7d 2c 58 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 29 7b 66 6f 72 28 63 3d 28 64 3d 64 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 61 3d 30 2c 5b 5d 29 2c 43 3d 30 3b 61 3c 64 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6d 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 6d 3c 31 32 38 3f 63 5b 43 2b 2b 5d 3d 6d 3a 28 6d 3c 32 30 34 38 3f 63 5b 43 2b 2b 5d 3d 6d 3e 3e 36 7c 31 39 32 3a 28 28 6d 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 61 2b 31 3c 64 2e 6c 65 6e 67 74 68 26 26 28 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6d 3d 36 35 35 33 36 2b 28 28 6d 26 31 30 32 33
                                                                                                                                                                                                                  Data Ascii: n d.Y?Zt(d.D,d):J(8,true,d)},Xt=function(d,a,C,m,c){for(c=(d=d.replace(/\\r\\n/g,"\\n"),a=0,[]),C=0;a<d.length;a++)m=d.charCodeAt(a),m<128?c[C++]=m:(m<2048?c[C++]=m>>6|192:((m&64512)==55296&&a+1<d.length&&(d.charCodeAt(a+1)&64512)==56320?(m=65536+((m&1023
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 29 7b 66 6f 72 28 3b 61 2e 47 2e 6c 65 6e 67 74 68 3b 29 7b 43 3d 28 61 2e 53 3d 6e 75 6c 6c 2c 61 2e 47 29 2e 70 6f 70 28 29 3b 74 72 79 7b 6d 3d 74 75 28 61 2c 43 29 7d 63 61 74 63 68 28 63 29 7b 4e 28 63 2c 61 29 7d 69 66 28 64 26 26 61 2e 53 29 7b 64 3d 61 2e 53 2c 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 61 2c 74 72 75 65 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6d 7d 2c 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 28 43 3d 74 79 70 65 6f 66 20 64 2c 43 29 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 64 29 7b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                                  Data Ascii: unction(d,a,C,m){for(;a.G.length;){C=(a.S=null,a.G).pop();try{m=tu(a,C)}catch(c){N(c,a)}if(d&&a.S){d=a.S,d(function(){g(a,true,true)});break}}return m},ll=function(d,a,C){if((C=typeof d,C)=="object")if(d){if(d instanceof Array)return"array";if(d instanceo
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 61 3d 6d 7d 2c 43 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 69 66 28 21 64 2e 6a 69 26 26 28 46 3d 76 6f 69 64 20 30 2c 43 26 26 43 5b 30 5d 3d 3d 3d 47 26 26 28 46 3d 43 5b 32 5d 2c 61 3d 43 5b 31 5d 2c 43 3d 76 6f 69 64 20 30 29 2c 63 3d 77 28 64 2c 33 39 37 29 2c 63 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 65 3d 77 28 64 2c 39 30 29 3e 3e 33 2c 63 2e 70 75 73 68 28 61 2c 65 3e 3e 38 26 32 35 35 2c 65 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 63 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 61 3d 22 22 2c 43 26 26 28 43 2e 6d 65 73 73 61 67 65 26 26 28 61 2b 3d 43 2e 6d 65 73 73 61 67 65 29 2c 43 2e 73 74 61 63 6b 26 26 28 61 2b 3d 22 3a 22 2b 43 2e 73 74 61 63 6b 29 29 2c 43 3d 77 28 64 2c 35 30 32 29
                                                                                                                                                                                                                  Data Ascii: a=m},C},u=function(d,a,C,m,c,Z,e,F){if(!d.ji&&(F=void 0,C&&C[0]===G&&(F=C[2],a=C[1],C=void 0),c=w(d,397),c.length==0&&(e=w(d,90)>>3,c.push(a,e>>8&255,e&255),F!=void 0&&c.push(F&255)),a="",C&&(C.message&&(a+=C.message),C.stack&&(a+=":"+C.stack)),C=w(d,502)
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 35 28 29 29 2c 6e 65 77 20 43 29 2c 6d 7d 5d 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 28 61 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 7d 2c 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 43 24 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 66 6f 72 28 28 63 2e 75 5a 3d 57 62 28 63 2e 56 2c 28 63 2e 72 61 3d 63 5b 6b 5d 2c 63 2e
                                                                                                                                                                                                                  Data Ascii: 5()),new C),m}]},Ft=function(d,a){return d(function(C){C(a)}),[function(){return a},function(){}]},il=function(d,a){return a=0,function(){return a<d.length?{done:false,value:d[a++]}:{done:true}}},C$=function(d,a,C,m,c,Z,e,F){for((c.uZ=Wb(c.V,(c.ra=c[k],c.
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 28 66 2c 51 2c 4f 2c 57 2c 70 2c 71 2c 4c 29 7b 66 6f 72 28 51 3d 77 28 66 2c 28 57 3d 28 70 3d 28 4c 3d 42 28 66 29 2c 65 31 28 66 29 29 2c 22 22 29 2c 32 37 33 29 29 2c 71 3d 51 2e 6c 65 6e 67 74 68 2c 4f 3d 30 3b 70 2d 2d 3b 29 4f 3d 28 28 4f 7c 30 29 2b 28 65 31 28 66 29 7c 30 29 29 25 71 2c 57 2b 3d 65 5b 51 5b 4f 5d 5d 3b 52 28 4c 2c 66 2c 57 29 7d 2c 28 52 28 28 28 63 2e 4b 79 3d 28 52 28 34 33 38 2c 28 63 2e 48 45 3d 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 2c 57 29 7b 4f 3d 42 28 28 57 3d 28 51 3d 42 28 66 29 2c 42 29 28 66 29 2c 66 29 29 2c 52 28 4f 2c 66 2c 77 28 66 2c 51 29 7c 7c 77 28 66 2c 57 29 29 7d 2c 28 41 28 63 2c 28 52 28 34 36 31 2c 63 2c 28 41 28 63 2c 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 29 7b 52
                                                                                                                                                                                                                  Data Ascii: (f,Q,O,W,p,q,L){for(Q=w(f,(W=(p=(L=B(f),e1(f)),""),273)),q=Q.length,O=0;p--;)O=((O|0)+(e1(f)|0))%q,W+=e[Q[O]];R(L,f,W)},(R(((c.Ky=(R(438,(c.HE=(A(c,function(f,Q,O,W){O=B((W=(Q=B(f),B)(f),f)),R(O,f,w(f,Q)||w(f,W))},(A(c,(R(461,c,(A(c,(A(c,function(f,Q,O){R
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 2e 4e 73 3d 21 28 63 2e 42 45 3d 5b 5d 2c 31 29 2c 63 29 2e 58 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 46 29 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 46 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 63 29 2e 43 3d 5b 5d 2c 6d 26 26 6d 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 63 2e 42 45 3d 6d 5b 31 5d 2c 63 2e 44 78 3d 6d 5b 30 5d 29 2c 63 29 2c 30 29 2c 39 30 29 2c 63 2c 30 29 2c 31 35 38 29 29 2c 33 32 35 29 29 2c 33 32 29 29 2c 63 29 2c 63 29 2c 33 32 34 29 29 2c 52 29 28 33 32 31 2c 63 2c 37 39 33 29 2c 34 36 35 29 29 2c 31 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 29 7b 28 66 3d 28 51 3d 42 28 66 29 2c 77 28 66 2e 49 2c 51 29 29 2c 66 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                                  Data Ascii: .Ns=!(c.BE=[],1),c).X=void 0,[]),F).timeOrigin||(F.timing||{}).navigationStart||0,c).C=[],m&&m.length==2&&(c.BE=m[1],c.Dx=m[0]),c),0),90),c,0),158)),325)),32)),c),c),324)),R)(321,c,793),465)),14)),function(f,Q){(f=(Q=B(f),w(f.I,Q)),f)[0].removeEventListen
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 74 68 2c 51 3d 4f 2e 58 75 2c 4f 3d 4f 2e 65 69 2c 71 3d 70 3d 3d 30 3f 6e 65 77 20 4f 5b 57 5d 3a 70 3d 3d 31 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 29 3a 70 3d 3d 32 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 29 3a 70 3d 3d 33 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 29 3a 70 3d 3d 34 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 2c 71 5b 33 5d 29 3a 32 28 29 2c 52 28 51 2c 66 2c 71 29 29 7d 2c 31 36 29 2c 49 29 28 5b 4c 24 5d 2c 63 29 2c 4d 39 29 2c 5a 5d 2c 63 29 2c 5b 7a 62 2c 61 5d 29 2c 63 29 2c 63 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 5a 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 28 64 3d 64 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 61
                                                                                                                                                                                                                  Data Ascii: th,Q=O.Xu,O=O.ei,q=p==0?new O[W]:p==1?new O[W](q[0]):p==2?new O[W](q[0],q[1]):p==3?new O[W](q[0],q[1],q[2]):p==4?new O[W](q[0],q[1],q[2],q[3]):2(),R(Q,f,q))},16),I)([L$],c),M9),Z],c),[zb,a]),c),c),true,true)},Zt=function(d,a){return(d=d.create().shift(),a
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC1390INData Raw: 28 61 29 3b 65 6c 73 65 20 69 66 28 63 3d 3d 7a 62 29 7b 74 72 79 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 64 2e 43 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 74 72 79 7b 43 3d 64 2e 43 5b 6d 5d 2c 43 5b 30 5d 5b 43 5b 31 5d 5d 28 43 5b 32 5d 29 7d 63 61 74 63 68 28 5a 29 7b 7d 7d 63 61 74 63 68 28 5a 29 7b 7d 28 30 2c 61 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 5a 2c 65 29 7b 64 2e 50 45 28 5a 2c 74 72 75 65 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 28 49 28 5b 79 37 5d 2c 28 5a 3d 21 64 2e 47 2e 6c 65 6e 67 74 68 2c 64 29 29 2c 5a 29 26 26 67 28 64 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 64 2e 7a 6f 28 5a 29 7d 2c 28 6d 3d 28 64 2e 43 3d 5b 5d 2c 64 29 2e 67 28 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 29
                                                                                                                                                                                                                  Data Ascii: (a);else if(c==zb){try{for(m=0;m<d.C.length;m++)try{C=d.C[m],C[0][C[1]](C[2])}catch(Z){}}catch(Z){}(0,a[1])(function(Z,e){d.PE(Z,true,e)},function(Z){(I([y7],(Z=!d.G.length,d)),Z)&&g(d,true,false)},function(Z){return d.zo(Z)},(m=(d.C=[],d).g(),function(Z)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  56192.168.2.449822157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:15 UTC628OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2F&rl=&if=false&ts=1727454972613&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454970099&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC919INHTTP/1.1 200 OK
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362627668124375", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362627668124375"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362627668124375"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC1806INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  57192.168.2.449823216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:16 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:16 GMT
                                                                                                                                                                                                                  Cache-Control: private, max-age=300
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                  Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  58192.168.2.449825216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC487OUTGET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                  Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                  Content-Length: 18618
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Server: sffe
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  Date: Thu, 26 Sep 2024 04:57:25 GMT
                                                                                                                                                                                                                  Expires: Fri, 26 Sep 2025 04:57:25 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                  Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                  Content-Type: text/javascript
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Age: 128331
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 69 66 28 21 28 61 3d 28 64 3d 6e 75 6c 6c 2c 63 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 61 29 7c 7c 21 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 64 3b 74 72 79 7b 64 3d 61 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
                                                                                                                                                                                                                  Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTM
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 64 42 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 64 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 43 3d 30 3b 43 3c 33 3b 43 2b 2b 29 61 5b 43 5d 2b 3d 64 5b 43 5d 3b 66 6f 72 28 43 3d 28 64 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 43 3c 39 3b 43 2b 2b 29 61 5b 33 5d 28 61 2c 43 25 33 2c 64 5b 43 5d 29 7d 7d 2c 61 32 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 72 65 74 75 72 6e 20 64 2e 50 45 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 43 3d 6d 7d 2c 66 61 6c 73 65 2c 61 29 2c 43 7d 2c 63 62 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63
                                                                                                                                                                                                                  Data Ascii: DX-License-Identifier: Apache-2.0','*/','var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 6e 20 64 2e 59 3f 5a 74 28 64 2e 44 2c 64 29 3a 4a 28 38 2c 74 72 75 65 2c 64 29 7d 2c 58 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 29 7b 66 6f 72 28 63 3d 28 64 3d 64 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 72 5c 5c 6e 2f 67 2c 22 5c 5c 6e 22 29 2c 61 3d 30 2c 5b 5d 29 2c 43 3d 30 3b 61 3c 64 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 6d 3d 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 2c 6d 3c 31 32 38 3f 63 5b 43 2b 2b 5d 3d 6d 3a 28 6d 3c 32 30 34 38 3f 63 5b 43 2b 2b 5d 3d 6d 3e 3e 36 7c 31 39 32 3a 28 28 6d 26 36 34 35 31 32 29 3d 3d 35 35 32 39 36 26 26 61 2b 31 3c 64 2e 6c 65 6e 67 74 68 26 26 28 64 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 6d 3d 36 35 35 33 36 2b 28 28 6d 26 31 30 32 33
                                                                                                                                                                                                                  Data Ascii: n d.Y?Zt(d.D,d):J(8,true,d)},Xt=function(d,a,C,m,c){for(c=(d=d.replace(/\\r\\n/g,"\\n"),a=0,[]),C=0;a<d.length;a++)m=d.charCodeAt(a),m<128?c[C++]=m:(m<2048?c[C++]=m>>6|192:((m&64512)==55296&&a+1<d.length&&(d.charCodeAt(a+1)&64512)==56320?(m=65536+((m&1023
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 29 7b 66 6f 72 28 3b 61 2e 47 2e 6c 65 6e 67 74 68 3b 29 7b 43 3d 28 61 2e 53 3d 6e 75 6c 6c 2c 61 2e 47 29 2e 70 6f 70 28 29 3b 74 72 79 7b 6d 3d 74 75 28 61 2c 43 29 7d 63 61 74 63 68 28 63 29 7b 4e 28 63 2c 61 29 7d 69 66 28 64 26 26 61 2e 53 29 7b 64 3d 61 2e 53 2c 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 61 2c 74 72 75 65 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6d 7d 2c 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 29 7b 69 66 28 28 43 3d 74 79 70 65 6f 66 20 64 2c 43 29 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 64 29 7b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                                  Data Ascii: unction(d,a,C,m){for(;a.G.length;){C=(a.S=null,a.G).pop();try{m=tu(a,C)}catch(c){N(c,a)}if(d&&a.S){d=a.S,d(function(){g(a,true,true)});break}}return m},ll=function(d,a,C){if((C=typeof d,C)=="object")if(d){if(d instanceof Array)return"array";if(d instanceo
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 61 3d 6d 7d 2c 43 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 69 66 28 21 64 2e 6a 69 26 26 28 46 3d 76 6f 69 64 20 30 2c 43 26 26 43 5b 30 5d 3d 3d 3d 47 26 26 28 46 3d 43 5b 32 5d 2c 61 3d 43 5b 31 5d 2c 43 3d 76 6f 69 64 20 30 29 2c 63 3d 77 28 64 2c 33 39 37 29 2c 63 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 65 3d 77 28 64 2c 39 30 29 3e 3e 33 2c 63 2e 70 75 73 68 28 61 2c 65 3e 3e 38 26 32 35 35 2c 65 26 32 35 35 29 2c 46 21 3d 76 6f 69 64 20 30 26 26 63 2e 70 75 73 68 28 46 26 32 35 35 29 29 2c 61 3d 22 22 2c 43 26 26 28 43 2e 6d 65 73 73 61 67 65 26 26 28 61 2b 3d 43 2e 6d 65 73 73 61 67 65 29 2c 43 2e 73 74 61 63 6b 26 26 28 61 2b 3d 22 3a 22 2b 43 2e 73 74 61 63 6b 29 29 2c 43 3d 77 28 64 2c 35 30 32 29
                                                                                                                                                                                                                  Data Ascii: a=m},C},u=function(d,a,C,m,c,Z,e,F){if(!d.ji&&(F=void 0,C&&C[0]===G&&(F=C[2],a=C[1],C=void 0),c=w(d,397),c.length==0&&(e=w(d,90)>>3,c.push(a,e>>8&255,e&255),F!=void 0&&c.push(F&255)),a="",C&&(C.message&&(a+=C.message),C.stack&&(a+=":"+C.stack)),C=w(d,502)
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 35 28 29 29 2c 6e 65 77 20 43 29 2c 6d 7d 5d 7d 2c 46 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 64 28 66 75 6e 63 74 69 6f 6e 28 43 29 7b 43 28 61 29 7d 29 2c 5b 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 7d 2c 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 3c 64 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 64 5b 61 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 43 24 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 2c 43 2c 6d 2c 63 2c 5a 2c 65 2c 46 29 7b 66 6f 72 28 28 63 2e 75 5a 3d 57 62 28 63 2e 56 2c 28 63 2e 72 61 3d 63 5b 6b 5d 2c 63 2e
                                                                                                                                                                                                                  Data Ascii: 5()),new C),m}]},Ft=function(d,a){return d(function(C){C(a)}),[function(){return a},function(){}]},il=function(d,a){return a=0,function(){return a<d.length?{done:false,value:d[a++]}:{done:true}}},C$=function(d,a,C,m,c,Z,e,F){for((c.uZ=Wb(c.V,(c.ra=c[k],c.
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 28 66 2c 51 2c 4f 2c 57 2c 70 2c 71 2c 4c 29 7b 66 6f 72 28 51 3d 77 28 66 2c 28 57 3d 28 70 3d 28 4c 3d 42 28 66 29 2c 65 31 28 66 29 29 2c 22 22 29 2c 32 37 33 29 29 2c 71 3d 51 2e 6c 65 6e 67 74 68 2c 4f 3d 30 3b 70 2d 2d 3b 29 4f 3d 28 28 4f 7c 30 29 2b 28 65 31 28 66 29 7c 30 29 29 25 71 2c 57 2b 3d 65 5b 51 5b 4f 5d 5d 3b 52 28 4c 2c 66 2c 57 29 7d 2c 28 52 28 28 28 63 2e 4b 79 3d 28 52 28 34 33 38 2c 28 63 2e 48 45 3d 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 2c 57 29 7b 4f 3d 42 28 28 57 3d 28 51 3d 42 28 66 29 2c 42 29 28 66 29 2c 66 29 29 2c 52 28 4f 2c 66 2c 77 28 66 2c 51 29 7c 7c 77 28 66 2c 57 29 29 7d 2c 28 41 28 63 2c 28 52 28 34 36 31 2c 63 2c 28 41 28 63 2c 28 41 28 63 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 2c 4f 29 7b 52
                                                                                                                                                                                                                  Data Ascii: (f,Q,O,W,p,q,L){for(Q=w(f,(W=(p=(L=B(f),e1(f)),""),273)),q=Q.length,O=0;p--;)O=((O|0)+(e1(f)|0))%q,W+=e[Q[O]];R(L,f,W)},(R(((c.Ky=(R(438,(c.HE=(A(c,function(f,Q,O,W){O=B((W=(Q=B(f),B)(f),f)),R(O,f,w(f,Q)||w(f,W))},(A(c,(R(461,c,(A(c,(A(c,function(f,Q,O){R
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 2e 4e 73 3d 21 28 63 2e 42 45 3d 5b 5d 2c 31 29 2c 63 29 2e 58 3d 76 6f 69 64 20 30 2c 5b 5d 29 2c 46 29 2e 74 69 6d 65 4f 72 69 67 69 6e 7c 7c 28 46 2e 74 69 6d 69 6e 67 7c 7c 7b 7d 29 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7c 7c 30 2c 63 29 2e 43 3d 5b 5d 2c 6d 26 26 6d 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 63 2e 42 45 3d 6d 5b 31 5d 2c 63 2e 44 78 3d 6d 5b 30 5d 29 2c 63 29 2c 30 29 2c 39 30 29 2c 63 2c 30 29 2c 31 35 38 29 29 2c 33 32 35 29 29 2c 33 32 29 29 2c 63 29 2c 63 29 2c 33 32 34 29 29 2c 52 29 28 33 32 31 2c 63 2c 37 39 33 29 2c 34 36 35 29 29 2c 31 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 66 2c 51 29 7b 28 66 3d 28 51 3d 42 28 66 29 2c 77 28 66 2e 49 2c 51 29 29 2c 66 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e
                                                                                                                                                                                                                  Data Ascii: .Ns=!(c.BE=[],1),c).X=void 0,[]),F).timeOrigin||(F.timing||{}).navigationStart||0,c).C=[],m&&m.length==2&&(c.BE=m[1],c.Dx=m[0]),c),0),90),c,0),158)),325)),32)),c),c),324)),R)(321,c,793),465)),14)),function(f,Q){(f=(Q=B(f),w(f.I,Q)),f)[0].removeEventListen
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 74 68 2c 51 3d 4f 2e 58 75 2c 4f 3d 4f 2e 65 69 2c 71 3d 70 3d 3d 30 3f 6e 65 77 20 4f 5b 57 5d 3a 70 3d 3d 31 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 29 3a 70 3d 3d 32 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 29 3a 70 3d 3d 33 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 29 3a 70 3d 3d 34 3f 6e 65 77 20 4f 5b 57 5d 28 71 5b 30 5d 2c 71 5b 31 5d 2c 71 5b 32 5d 2c 71 5b 33 5d 29 3a 32 28 29 2c 52 28 51 2c 66 2c 71 29 29 7d 2c 31 36 29 2c 49 29 28 5b 4c 24 5d 2c 63 29 2c 4d 39 29 2c 5a 5d 2c 63 29 2c 5b 7a 62 2c 61 5d 29 2c 63 29 2c 63 29 2c 74 72 75 65 2c 74 72 75 65 29 7d 2c 5a 74 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 61 29 7b 72 65 74 75 72 6e 28 64 3d 64 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 61
                                                                                                                                                                                                                  Data Ascii: th,Q=O.Xu,O=O.ei,q=p==0?new O[W]:p==1?new O[W](q[0]):p==2?new O[W](q[0],q[1]):p==3?new O[W](q[0],q[1],q[2]):p==4?new O[W](q[0],q[1],q[2],q[3]):2(),R(Q,f,q))},16),I)([L$],c),M9),Z],c),[zb,a]),c),c),true,true)},Zt=function(d,a){return(d=d.create().shift(),a
                                                                                                                                                                                                                  2024-09-27 16:36:17 UTC1390INData Raw: 28 61 29 3b 65 6c 73 65 20 69 66 28 63 3d 3d 7a 62 29 7b 74 72 79 7b 66 6f 72 28 6d 3d 30 3b 6d 3c 64 2e 43 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 74 72 79 7b 43 3d 64 2e 43 5b 6d 5d 2c 43 5b 30 5d 5b 43 5b 31 5d 5d 28 43 5b 32 5d 29 7d 63 61 74 63 68 28 5a 29 7b 7d 7d 63 61 74 63 68 28 5a 29 7b 7d 28 30 2c 61 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 5a 2c 65 29 7b 64 2e 50 45 28 5a 2c 74 72 75 65 2c 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 28 49 28 5b 79 37 5d 2c 28 5a 3d 21 64 2e 47 2e 6c 65 6e 67 74 68 2c 64 29 29 2c 5a 29 26 26 67 28 64 2c 74 72 75 65 2c 66 61 6c 73 65 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 72 65 74 75 72 6e 20 64 2e 7a 6f 28 5a 29 7d 2c 28 6d 3d 28 64 2e 43 3d 5b 5d 2c 64 29 2e 67 28 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 29
                                                                                                                                                                                                                  Data Ascii: (a);else if(c==zb){try{for(m=0;m<d.C.length;m++)try{C=d.C[m],C[0][C[1]](C[2])}catch(Z){}}catch(Z){}(0,a[1])(function(Z,e){d.PE(Z,true,e)},function(Z){(I([y7],(Z=!d.G.length,d)),Z)&&g(d,true,false)},function(Z){return d.zo(Z)},(m=(d.C=[],d).g(),function(Z)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  59192.168.2.44982667.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC761OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:16 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:34:15 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 1150
                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 16:36:16 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                  2024-09-27 16:36:16 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 1b ff ff ff ae ff ff ff cc ff ff ff cc ff ff ff cc ff ff ff cc ff ff ff cc ff ff ff cc ff ff ff cc fc fc ff d5 a3 a8 f8 f1 50 58 f5 fe d8 da ff e6 ff ff ff cc ff ff ff b7 ff ff ff 21 ff ff ff a5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cb cd fb ff 55 5c f2 ff b0 b3 fa ff f4 f5 f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc fc ff ff 7d 83 f5 ff 42 4b f0 ff f0 f1 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e1 ff
                                                                                                                                                                                                                  Data Ascii: h( PX!U\}BK


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  60192.168.2.44983167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:19 UTC528OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
                                                                                                                                                                                                                  2024-09-27 16:36:19 UTC362INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:19 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:34:15 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 1150
                                                                                                                                                                                                                  Cache-Control: max-age=604800
                                                                                                                                                                                                                  Expires: Fri, 04 Oct 2024 16:36:19 GMT
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                  2024-09-27 16:36:19 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 ff ff ff 1b ff ff ff ae ff ff ff cc ff ff ff cc ff ff ff cc ff ff ff cc ff ff ff cc ff ff ff cc ff ff ff cc fc fc ff d5 a3 a8 f8 f1 50 58 f5 fe d8 da ff e6 ff ff ff cc ff ff ff b7 ff ff ff 21 ff ff ff a5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cb cd fb ff 55 5c f2 ff b0 b3 fa ff f4 f5 f9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bd ff ff ff d2 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc fc ff ff 7d 83 f5 ff 42 4b f0 ff f0 f1 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e1 ff
                                                                                                                                                                                                                  Data Ascii: h( PX!U\}BK


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  61192.168.2.44988067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:34 UTC832OUTGET /issues-advocacy/ HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:35 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Vary: accept,content-type,accept-encoding,cookie
                                                                                                                                                                                                                  Link: <https://mnnurses.org/wp-json/>; rel="https://api.w.org/", <https://mnnurses.org/wp-json/wp/v2/pages/1131>; rel="alternate"; title="JSON"; type="application/json", <https://mnnurses.org/?p=1131>; rel=shortlink
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:35 GMT
                                                                                                                                                                                                                  X-UA-Compatible: IE=edge
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC7615INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 27 20 2f 3e
                                                                                                                                                                                                                  Data Ascii: 2000<!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC583INData Raw: 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 0a 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 0a 69 66 28 21 66 2e 5f 66 62 71 29 66 2e 5f 66 62 71 3d 6e 3b 6e 2e 70 75 73 68 3d 6e 3b 6e 2e 6c 6f 61 64 65 64 3d 21 30 3b 6e 2e 76 65 72 73 69 6f 6e 3d 27 32 2e 30 27 3b 0a 6e 2e 71 75 65 75 65 3d 5b 5d 3b 74 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 74 2e 61 73 79 6e 63 3d 21 30 3b 0a 74 2e 73 72 63 3d 76 3b 73 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 5b 30 5d 3b 0a 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c
                                                                                                                                                                                                                  Data Ascii: q=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments)};if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';n.queue=[];t=b.createElement(e);t.async=!0;t.src=v;s=b.getElementsByTagName(e)[0];s.parentNode.insertBefore(t,
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8192INData Raw: 32 30 30 30 0d 0a 6e 20 65 6e 2d 75 73 20 63 68 69 6c 64 2d 74 68 65 6d 65 20 79 32 30 32 34 20 6d 30 39 20 64 32 37 20 68 31 31 20 66 72 69 64 61 79 20 6c 6f 67 67 65 64 2d 6f 75 74 20 73 69 6e 67 75 6c 61 72 20 73 69 6e 67 75 6c 61 72 2d 70 61 67 65 20 73 69 6e 67 75 6c 61 72 2d 70 61 67 65 2d 31 31 33 31 20 70 61 67 65 2d 74 65 6d 70 6c 61 74 65 2d 64 65 66 61 75 6c 74 20 62 72 69 78 22 20 64 69 72 3d 22 6c 74 72 22 3e 20 3c 61 20 68 72 65 66 3d 22 23 6d 61 69 6e 22 20 63 6c 61 73 73 3d 22 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 22 3e 53 6b 69 70 20 74 6f 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 3c 64 69 76 20 69 64 3d 22 70 61 67 65 2d 77 72 61 70 70 65 72 22 20 63 6c 61 73 73 3d 22 20 73 69 74 65 2d 73 74 72 65 74 63 68 20 70 61 67 65 2d 77
                                                                                                                                                                                                                  Data Ascii: 2000n en-us child-theme y2024 m09 d27 h11 friday logged-out singular singular-page singular-page-1131 page-template-default brix" dir="ltr"> <a href="#main" class="screen-reader-text">Skip to content</a><div id="page-wrapper" class=" site-stretch page-w
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC6INData Raw: 61 67 65 20 6d 65
                                                                                                                                                                                                                  Data Ascii: age me
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8192INData Raw: 32 30 30 30 0d 0a 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 36 33 34 35 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 69 73 73 75 65 73 2d 61 64 76 6f 63 61 63 79 2f 74 61 6b 65 2d 61 63 74 69 6f 6e 2f 67 65 74 2d 69 6e 76 6f 6c 76 65 64 2f 22 3e 47 65 74 20 49 6e 76 6f 6c 76 65 64 3c 2f 61 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 37 36 33 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 37
                                                                                                                                                                                                                  Data Ascii: 2000nu-item-has-children menu-item-6345"><a href="https://mnnurses.org/issues-advocacy/take-action/get-involved/">Get Involved</a><ul class="sub-menu"><li id="menu-item-10763" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-107
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC6INData Raw: 63 68 65 6d 61 2e
                                                                                                                                                                                                                  Data Ascii: chema.
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8192INData Raw: 32 30 30 30 0d 0a 6f 72 67 2f 57 50 53 69 64 65 42 61 72 22 3e 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 73 75 62 70 61 67 65 73 2d 77 69 64 67 65 74 2d 32 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 77 69 64 67 65 74 5f 73 75 62 70 61 67 65 73 22 3e 3c 75 6c 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 36 32 39 35 20 66 69 72 73 74 2d 6d 65 6e 75 2d 69 74 65 6d 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 69 73 73 75 65 73 2d 61 64 76 6f 63 61 63 79 2f 69 73 73 75 65 73 2f 22 3e 49 73 73 75 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 38 39 36 31 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e
                                                                                                                                                                                                                  Data Ascii: 2000org/WPSideBar"><section id="subpages-widget-2" class="widget widget_subpages"><ul><li class="menu-item-6295 first-menu-item"><a href="https://mnnurses.org/issues-advocacy/issues/">Issues</a></li><li class="menu-item-18961"><a href="https://mnnurses.


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  62192.168.2.44987967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC804OUTGET /wp-content/uploads/2015/10/issues1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/issues-advocacy/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:35 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:49 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 64847
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:35 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC7853INData Raw: ff d8 ff e1 2c 0f 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 33 35 3a 34 37 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: ,ExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:35:470
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8000INData Raw: 77 fc 6a c8 ab 1b ad 61 5d 95 5f 47 aa 8e a7 d3 6f b9 d9 2d c7 bd cf c7 b6 97 dc 5c fb 58 cb 1c c3 5d d4 39 fb de c4 2c 9c 9e bb 4f 56 18 d4 f5 38 ba cb 29 75 4c ba cc 36 d1 63 05 0c 0e c7 fb 2b 9a ee a7 5e 5e 5e 4d 56 d9 e9 d1 fa bf a5 fa 4a 6f 62 a5 d5 06 47 52 c7 ca eb 39 19 76 9f b3 f5 46 61 62 e1 b1 e5 95 54 ca f2 6b c6 73 ae a9 bf ce 64 5c df d2 7e 93 f7 d3 f8 38 20 06 e7 d4 74 f4 ef ea fe b7 a7 f7 56 99 5c ac 69 b7 e0 ec 63 60 75 0c 37 e4 75 fe b2 6b ae da e9 6d 34 e2 62 92 5b 55 0d 7f af 63 7d 5b 36 fa d7 df 67 d2 fa 0c 5d 06 16 50 cb c6 66 40 61 af 7e e1 b4 90 48 da e2 cf cd fe aa e6 f3 db 66 3f d6 0e ab 8b 45 96 3e ac ee 9b f6 cb 28 03 d6 22 fa dc 31 5a ea 69 b0 ed fd 35 3e df 47 fc 27 a6 b4 ba 7e 57 a7 8f 5d ad 68 8b 7d 30 01 1e 8b 03 6d b6 d0
                                                                                                                                                                                                                  Data Ascii: wja]_Go-\X]9,OV8)uL6c+^^^MVJobGR9vFabTksd\~8 tV\ic`u7ukm4b[Uc}[6g]Pf@a~Hf?E>("1Zi5>G'~W]h}0m
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8000INData Raw: df 77 d2 df ea 2e 7b a8 f4 8e 9d 99 d5 33 30 ba 67 5a 6e 25 cf 73 73 73 ba 79 0d ba b1 65 4e 63 fe d7 b4 be b7 63 bf d5 15 3e ff 00 7f e9 3f c2 ad dc fc ca 2f aa 8b 69 b0 9a c5 86 2c 6d 8c ad a1 e3 e8 d1 77 ae 5a ff 00 d2 b5 ce fe 6e bf 56 bf a6 b9 ee 99 d7 30 3a 3f 55 ea d8 36 d3 6e 46 2b b2 ad b1 b9 55 63 bd ee 16 58 ef 53 23 0f 23 63 1e fb 3d 3b 1d fa 1b bf 3e b5 09 94 24 6e c1 8c aa a4 0f 87 e8 ca 2c b2 04 42 00 8a ae 2b 1d 77 75 30 ba 55 d8 36 5f 95 5e 7b 73 7a d6 56 d6 3f 33 25 a0 d7 e9 b4 cf d9 e9 c6 c7 b2 bf 42 bf 7f d1 6b ff 00 9c 41 e8 27 33 f4 b4 d7 91 53 da ff 00 5b 2e 92 fc 6b ab df 65 ae 73 9b 7d 0e 75 bb 32 31 1b 63 9f ed 67 e9 7d 3f 4f fc 1d b4 5a f8 61 f5 af b7 f5 ac b3 d3 c3 bd 0a f0 98 ea 31 b2 6b 75 0c 39 4e b5 e2 bb 0b 5f 57 ae df 51
                                                                                                                                                                                                                  Data Ascii: w.{30gZn%sssyeNcc>?/i,mwZnV0:?U6nF+UcXS##c=;>$n,B+wu0U6_^{szV?3%BkA'3S[.kes}u21cg}?OZa1ku9N_WQ
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8000INData Raw: 51 e9 6f f5 5b 92 fb 6b 8b 6d 6b 5c e6 01 5d 77 b6 bd ed c7 a6 db 2b 1f a4 b9 f5 7e 9f f9 8f d2 ef 4a bc 67 63 e2 1c 1a ba 7b ae c4 bd f5 7a 8d 26 e0 03 5e fb 0d d7 55 f6 87 3e fa 6e a7 65 59 1b 59 e9 fa 77 ff 00 84 f5 7f 4a ba 55 99 fb 0d 80 3a 32 2c 1b de f7 bc e9 27 d4 11 b7 51 f9 a9 a4 11 b0 b5 de f4 ea b8 a5 42 bf 4a 5f a3 f2 ff 00 8a d1 a2 bb 28 bb a6 c6 3e 4b dc 2c 7d 99 36 b8 58 f3 2f 6b b0 da fb 1f 75 97 3d bf e0 df b3 d4 fd 1d 28 ad aa ec ac be ab 4f a5 6d 23 29 bb 6a b9 ec 21 87 6d 7f 65 3e ff 00 eb bb 7d 7f bf 5a b0 ee 83 53 89 23 22 d6 e8 d6 b4 34 86 80 d6 3b d4 6b 3d 9b 7d ad fc c4 47 f4 86 3b 18 63 35 fb 6b 17 fa fa 34 0f 69 76 fb a9 f6 6c fe 7b 75 95 d9 63 ff 00 d2 d8 a0 38 4c 89 27 6e 2e 3e 1f f0 3d ae 1f f1 17 fb e6 b6 b9 70 f0 f1 13 fd
                                                                                                                                                                                                                  Data Ascii: Qo[kmk\]w+~Jgc{z&^U>neYYwJU:2,'QBJ_(>K,}6X/ku=(Om#)j!me>}ZS#"4;k=}G;c5k4ivl{uc8L'n.>=p
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8000INData Raw: fc 66 b6 35 3b f9 6e 11 73 3e fa 0c 44 25 a6 95 25 94 b8 ca 64 7c 68 00 25 4e 20 6c a2 07 b8 a7 7f 5d ce bc 74 4d 66 6b 4b 42 2b 4a d7 ad 95 cf c0 70 71 54 70 4a ee 56 51 d4 76 6f e7 0f 64 33 9e c3 66 ee 2f 52 e2 75 3f f1 fe 3f 3d 21 d8 cd 1b 04 b6 ec 99 a9 65 7b a5 4b 0b 70 a7 91 07 6d d3 f5 4a 76 1a d1 2e 63 b7 df 68 08 3c fa d7 8e 79 87 09 bb 2d bc 95 3e 5d 2b 87 f3 6f 19 c7 f0 dc 63 04 ee 2c 56 ba 26 3f d9 18 6e 63 50 d5 0d c4 06 90 c3 f2 9b 92 e2 90 ec 37 7e 30 9f 95 0a 48 27 8a b7 f0 14 3d 14 ad ce 4d 8d 63 5b 23 42 38 10 9f c2 bd e2 a4 74 8e 74 4e 2a d2 d2 bf c6 bb 7d bb 57 03 b0 bf 31 fa 4b 00 cd 62 a2 c7 0b a5 c4 6c b2 9a ec 76 5e cb 89 32 dd 2e b8 d8 2e b4 7d ae 7c 48 69 2a e2 ad c7 83 f4 27 7f 72 1a 24 ca 63 1d a0 04 a7 8d 79 8c e3 16 1c 8f 65
                                                                                                                                                                                                                  Data Ascii: f5;ns>D%%d|h%N l]tMfkKB+JpqTpJVQvod3f/Ru??=!e{KpmJv.ch<y->]+oc,V&?ncP7~0H'=Mc[#B8ttN*}W1Kblv^2..}|Hi*'r$cye
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8000INData Raw: c4 25 7c 5b 97 e1 e7 82 16 43 2d 8d 8f 95 1e 43 6d 3f f6 b0 67 f6 c6 82 7d 01 f2 fb 6a 47 fd 30 eb 6b f9 0a b1 06 51 96 f2 c1 ea 22 30 e4 05 77 11 fe 9d 02 fd 46 98 d5 3d 49 d7 17 5d 8b 65 dc cf 32 f6 74 c6 59 8e d7 56 d7 c0 b0 ae 8f 32 03 4d 47 43 61 32 99 53 8d 93 f2 2d 2d 80 4f fe f6 de 0e b5 1e cc 3e f9 98 b5 cf dc d0 3e 95 6f 4b 83 59 09 a3 91 8e 2c 72 34 82 54 2f 5a bc 5d e0 5d 4e fd 2d db 52 ba ee 9e b2 29 af 95 f7 36 28 a3 88 95 b0 df c0 b2 a7 10 7e 13 ee 48 04 8f 1e bb 69 82 dc 77 82 3d a4 b1 be c0 12 df 8f 8d 40 8e 17 dd f9 d2 03 ae 2b 3a ed ee 88 a9 c7 28 73 29 e9 eb b9 bd 7d 93 b2 ee 7b 64 d8 85 36 1c 47 25 3c 99 12 d6 c9 09 4a 03 4a 53 9f cc 24 6f e3 5c f1 22 36 c5 18 8c 97 35 0a 13 63 af 6a ed 5c 1e a9 75 16 a8 4e 83 83 5a ac 83 2a 84 dd e4
                                                                                                                                                                                                                  Data Ascii: %|[C-Cm?g}jG0kQ"0wF=I]e2tYV2MGCa2S--O>>oKY,r4T/Z]]N-R)6(~Hiw=@+:(s)}{d6G%<JJS$o\"65cj\uNZ*
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8000INData Raw: 9b 2e e3 ed e2 3f 64 b7 a3 38 c8 4a dc 79 6f 95 a0 a1 b6 c7 03 b1 24 00 48 42 bd ba b2 6c 85 ee 41 b4 9f 02 17 f6 fe 3c 2a 57 43 13 1a a7 70 1e 20 a6 9e 5d ff 00 07 5a 7c e1 91 f2 46 de b4 97 91 d4 b1 59 2e c1 2d b8 f9 8a e2 5c 69 c7 90 eb e9 2a 4f bd 6b 1b b5 f1 78 27 60 77 db 6f 4d 4f 8e c7 34 92 e0 84 eb f9 fe e4 a8 32 9d 19 00 30 92 07 7e d6 fd eb 57 dd 35 49 d6 5c ec 9b eb 0c 5e a3 3b 7e ad 51 e3 5b 4a 71 c6 d3 6c c4 55 33 29 a6 65 4c 65 a5 12 f6 fe 78 a0 f1 dc 01 e4 85 6e 48 df 58 2f ba 33 a5 c2 c3 9d d1 10 1e 4a 6e 01 08 0e 70 06 fe 02 cb e4 6b 63 c5 63 33 26 48 43 d4 b4 74 25 41 2d 69 3a 78 9f de 2a ef 45 d0 dd 67 0e 9e 2b 13 28 db bd 94 eb 49 54 bb 79 2e b8 a7 1e 5a c0 2a 5a 4a 56 02 41 3e 47 1f fb 74 e6 17 d9 1c 54 70 86 be 31 23 88 bb 89 2a 4f
                                                                                                                                                                                                                  Data Ascii: .?d8Jyo$HBlA<*WCp ]Z|FY.-\i*Okx'`woMO420~W5I\^;~Q[JqlU3)eLexnHX/3Jnpkcc3&HCt%A-i:x*Eg+(ITy.Z*ZJVA>GtTp1#*O
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC8000INData Raw: 57 ff d2 f7 f3 45 15 1d 6b 0d cb 0a f9 31 19 74 32 eb c9 d9 b7 55 cb 60 77 df cf 05 21 44 7f 22 35 0c f1 99 18 5a 0a 13 f8 e8 95 2c 2f 0c 78 71 ba 56 5e bc 8d 3a b3 b8 b0 58 28 ae 8b 2e 9d 12 e1 96 e7 9b e9 3c 93 37 e2 94 97 d2 d4 07 6c ca 40 40 2a 57 1f b6 5f 80 07 2d c8 2d c9 13 36 30 37 b0 ae de fd e5 ce ee bf 8d 2b 37 75 9e 3f 4f 4d d9 98 9e 0e 97 3a 16 d3 33 c7 33 59 b2 e7 ca 6a 23 ee 66 25 a4 4b 95 21 61 36 e4 25 a9 16 2d 30 e2 4b e9 dc ab c3 9c 93 e3 53 1d 3a d4 26 9f 7d bb d2 76 19 2e 67 0f b9 ba 47 b2 a1 e0 7d 94 a8 a8 87 60 e3 ae 25 75 f6 cc 21 41 a4 25 f0 03 9b 28 14 a5 b3 c9 b5 a5 5b 24 14 85 24 1d 67 f3 b8 e7 49 2f bf 8e fd 92 25 fb 3b cf f0 69 96 b5 ed f4 bd a7 e5 59 c3 05 fc 7a fc 86 93 4f 69 d6 b3 3b 77 19 c4 b0 6c ba d2 55 ae 4a d5 24 81
                                                                                                                                                                                                                  Data Ascii: WEk1t2U`w!D"5Z,/xqV^:X(.<7l@@*W_--607+7u?OM:33Yj#f%K!a6%-0KS:&}v.gG}`%u!A%([$$gI/%;iYzOi;wlUJ$
                                                                                                                                                                                                                  2024-09-27 16:36:35 UTC994INData Raw: 0a 99 b1 72 bc bb 3f 4d 34 6c 82 22 9b ce f0 f7 10 0e 8d 03 45 f1 a6 b1 a5 c0 e3 dd ef 46 f7 4a f0 bb 46 d2 d0 0f 72 bd ab bf dc b5 b9 06 4b 53 8f e2 18 4a 71 d7 a8 e3 26 15 9b 72 65 da 21 87 87 d8 3d b3 48 6d bd 88 53 44 24 02 bd fd 7c 6a 6f b9 70 b2 f2 62 66 3e 33 58 63 6e d7 29 72 1f 41 b0 03 b7 8d 47 c1 e5 63 c3 23 a5 99 ce de 54 20 0b 67 0b 9f 3a e9 e5 49 ec 0b 7c ff 00 00 ca e3 c3 c5 44 6c 42 39 32 1b 5d c0 49 53 b6 11 d0 99 a9 3b a0 1d 99 d9 45 1e 3d c0 6e 75 16 7c 3c 8c d9 d8 f9 0d 64 49 10 bf af ab c0 0f e9 fc b7 db de a6 c4 fd 2c 78 b2 c4 4c 8b 21 fe 8e 8d 3e 9f 9f 5e d5 37 4d 8e f6 7c 0e e4 c8 f3 33 45 4e e6 37 93 18 f5 cf 48 13 d4 5e 6e 04 4d c3 52 10 d8 47 97 16 90 09 49 3b 7f 1d 4d 8d 85 c8 c7 cb 49 93 ed b3 db 91 1a bb ae 18 dd 1c 89 a9 ed
                                                                                                                                                                                                                  Data Ascii: r?M4l"EFJFrKSJq&re!=HmSD$|jopbf>3Xcn)rAGc#T g:I|DlB92]IS;E=nu|<dI,xL!>^7M|3EN7H^nMRGI;MI


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  63192.168.2.449883192.0.77.24434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC645OUTGET /mnnurses.org/wp-content/uploads/2015/10/State-Capitol.jpg?resize=300%2C225&ssl=1 HTTP/1.1
                                                                                                                                                                                                                  Host: i0.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC575INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:36 GMT
                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                  Content-Length: 11504
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Last-Modified: Thu, 26 Sep 2024 14:27:12 GMT
                                                                                                                                                                                                                  Expires: Sun, 27 Sep 2026 02:27:12 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                  Link: <https://mnnurses.org/wp-content/uploads/2015/10/State-Capitol.jpg>; rel="canonical"
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  ETag: "4e017adefa288891"
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  X-nc: HIT jfk 4
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC794INData Raw: 52 49 46 46 e8 2c 00 00 57 45 42 50 56 50 38 20 dc 2c 00 00 b0 aa 00 9d 01 2a 2c 01 e1 00 3e 6d 2e 93 46 a4 22 a2 24 aa 72 1c d0 90 0d 89 67 06 f8 85 04 1c ba be 1c ef 4f f4 e3 b8 2f 9d f7 4e ba 05 17 58 dd 84 e2 c5 ef ff e5 f9 91 d9 2b fa 9e fd 7e 69 ea 1d 88 fd 99 bc 17 fc 2f 41 dc 0e fe f7 cd 2f b6 bd 21 7f e4 f1 02 fc 6f fd 4f 60 af ea 7f e9 7d 63 3f da f2 c7 fb b7 a3 1f fc 0e b6 fe 8f 29 0b 1d ba ec d7 a3 a7 be bb 2b 15 c3 f8 d6 e3 af d5 50 6b f6 f1 e6 a0 4b 45 85 86 47 53 19 8c 47 e7 98 79 7b 39 ee 27 d0 15 19 38 06 c4 ea a1 c2 2d 84 1b 0f ca c9 e7 e4 98 ed c0 60 5d 0b 8e 5c 6a f7 c9 b3 2e 5e 86 36 ee 28 8a 45 07 4b 08 db 3c 9e 66 3d 20 a6 82 c2 d4 a7 cf 30 a6 fb fe 9a 29 0a 96 ae e2 da da 76 d6 72 e3 3a b2 87 ae 37 b4 b3 c0 5d c3 92 4d 68 61 bc 3b
                                                                                                                                                                                                                  Data Ascii: RIFF,WEBPVP8 ,*,>m.F"$rgO/NX+~i/A/!oO`}c?)+PkKEGSGy{9'8-`]\j.^6(EK<f= 0)vr:7]Mha;
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC1369INData Raw: 7d 9f d5 46 9d 9d 67 c9 5e 60 d8 9e bc f7 a7 32 58 6c 33 08 09 5d d9 e5 06 42 1d e7 42 61 0a 13 57 ea 4d 5e 22 7d 0c b2 d5 c5 56 91 62 b7 26 4b 35 79 f2 66 68 26 3d e3 5b 72 47 13 39 61 68 34 44 44 58 2d 3a 30 4e e7 e8 db 8b 0f d7 23 89 83 8c 27 77 b6 b8 8c 36 33 fb b3 b0 b3 22 ca ca d1 e3 36 32 d8 32 8a 7e 3a 1a 3d 8e 25 6d 47 dc 7a 60 dc fe d7 c9 c7 36 cb e9 b8 39 3a 38 79 8c 18 93 b7 35 e2 d8 91 49 49 33 14 c3 53 b7 93 7e 0c 2c 37 0d 7e 01 d8 db ec 0a b0 72 01 85 43 0a da 51 12 30 05 a0 5a 6e 45 45 17 df c5 61 86 69 c5 1e 55 b8 8c ed 2f 81 4b 5a ff 55 35 3f 30 57 e1 68 0c 5c 4b 7e 64 53 b1 7a cb b9 29 22 25 06 9d 2a 32 79 12 fa bd b5 3c c6 12 d5 25 6a e2 cf e2 86 10 4d 45 cd ef 1f fd 41 f4 14 f4 41 19 d8 b3 90 8e 42 b3 c6 dd 34 fc 89 4c 7c 8d 10 82 00
                                                                                                                                                                                                                  Data Ascii: }Fg^`2Xl3]BBaWM^"}Vb&K5yfh&=[rG9ah4DDX-:0N#'w63"622~:=%mGz`69:8y5II3S~,7~rCQ0ZnEEaiU/KZU5?0Wh\K~dSz)"%*2y<%jMEAAB4L|
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC1369INData Raw: b2 42 69 5a 04 6f 37 70 ad bc e0 15 17 40 84 55 86 3c 5d 59 97 7c 62 19 fc 33 08 79 e6 f3 81 66 73 4e 39 17 d7 ed fc 81 41 71 c4 69 96 55 a5 e0 44 4e 7f 63 2c 9e dc 25 64 72 98 c8 56 b6 02 cb 11 4b 6e 3e b0 59 f2 07 72 bb 14 4a 85 e3 4f 73 fa 3c 06 39 3a b5 ec 36 74 97 a5 1e 7d 6f 90 22 fa ea 3a 38 aa fa b0 e8 78 cd 4b a6 fc b2 d4 2f 05 25 91 c9 50 e2 76 61 98 54 b4 d4 43 2d 00 75 80 ea 71 60 89 3b b0 61 e9 a4 85 55 e2 03 b0 89 4d 37 37 c5 45 19 82 59 d3 40 20 22 39 2a b7 a9 a6 e9 8e 1e 74 54 5c 19 c6 e2 48 5e c7 21 9c c5 04 e8 e5 c6 ea f8 3a f3 18 32 27 c9 a5 62 63 3f c6 c3 60 00 71 9b 4b f8 3d 7f 8c ee 3b ad 2b 2a 18 24 fe 45 4d 1e 9b de d7 b0 8d a5 7b 97 12 fa e5 14 c1 35 4b 81 9e 95 b5 51 9a e2 c1 fd 6d 74 ec fe 8a 5d e8 11 35 95 e5 e3 8b 96 8f b2 a7
                                                                                                                                                                                                                  Data Ascii: BiZo7p@U<]Y|b3yfsN9AqiUDNc,%drVKn>YrJOs<9:6t}o":8xK/%PvaTC-uq`;aUM77EY@ "9*tT\H^!:2'bc?`qK=;+*$EM{5KQmt]5
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC1369INData Raw: 90 48 84 25 5a fe 20 ef 8e 05 5b ee 82 07 25 85 4b 8e 11 a1 f5 6e 8d a5 a8 34 07 8f 98 56 a0 1b 12 bf 1d e6 b9 a9 6d 34 60 ab 2b b8 70 23 de 6b ef 2d 06 3b ff 2a 11 d1 db 3f 44 ec 1e 85 f8 f1 10 7b ee 87 78 35 2f 36 81 da 13 1b 46 39 51 7e 9c 81 33 04 a1 76 83 05 ac 0f ca 45 98 b2 36 43 df 99 11 35 87 bb 8d a6 25 fd f3 ef 59 98 2b 64 5a 3e 38 40 41 94 7f 7f a3 64 62 18 f0 75 b0 76 04 97 79 d1 b7 74 38 c0 10 6d d0 fd f8 0e 37 2a 27 37 65 c8 10 96 da a3 73 c6 35 78 a9 ab 25 4c c9 60 45 74 39 0a ef 41 e3 e7 05 7f 51 a3 ed 52 77 c7 eb 0f f9 95 73 45 0d 5d b2 76 9f b2 e2 cc e5 a5 4b 73 51 b7 ca 2d 55 dd 19 6e 54 58 b9 a4 b6 41 45 f0 ea 21 79 66 92 44 5f ec 24 bc d4 7f 97 05 76 d8 d2 dc b1 1a e6 ac 5f 8a 5b 33 72 1f da e1 39 19 bb 1d 3d e1 54 6b 97 fc 4b 74 87
                                                                                                                                                                                                                  Data Ascii: H%Z [%Kn4Vm4`+p#k-;*?D{x5/6F9Q~3vE6C5%Y+dZ>8@Adbuvyt8m7*'7es5x%L`Et9AQRwsE]vKsQ-UnTXAE!yfD_$v_[3r9=TkKt
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC1369INData Raw: c1 d4 37 74 7e 70 71 0f 74 b7 ab d8 82 05 7f 0c d6 f6 44 3a 06 5b ef 27 02 28 d8 41 b0 99 c4 bd ff d3 58 b5 f1 15 92 00 a2 1e 9d 4e 8a 7d ee 6c a6 93 75 12 39 d8 c5 c2 ac 6f 40 cf bc 1d 50 76 54 d6 0b 73 b8 02 16 bc 09 fc ff 4b 48 0f 22 b1 61 40 dd 0b f4 33 f3 2f f5 19 94 82 de a2 68 d8 49 d8 d4 9d f0 06 f9 d1 6f 0d d6 97 1e 24 ad 01 37 78 f4 bf 1a 4a 7b 92 d8 04 63 42 7e f9 65 71 7c 39 60 ae 3d 0b 05 ca dc ba 4f 41 e9 14 5a ad 10 99 f0 d6 88 96 03 c3 82 e6 76 73 2a 6a d1 d1 d1 85 97 d7 9a c6 42 48 95 d7 e4 a1 cd 59 96 4b ca df fa 2e 80 02 1f 15 67 67 0f a1 e2 0e dd 61 1d 23 b9 f5 3c 84 7a 32 71 59 61 3f a6 30 37 36 a7 42 1b 2d bf 25 cd 51 b4 9a e9 82 f8 c0 c7 26 7d 09 ad cd 55 ab 0f 1a 77 c8 4e 20 69 b2 bf 70 87 d9 60 55 11 1f 20 ae 20 13 e2 74 6e 10 c8
                                                                                                                                                                                                                  Data Ascii: 7t~pqtD:['(AXN}lu9o@PvTsKH"a@3/hIo$7xJ{cB~eq|9`=OAZvs*jBHYK.gga#<z2qYa?076B-%Q&}UwN ip`U tn
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC1369INData Raw: d8 39 2f 27 83 27 b9 79 84 92 92 47 8a 54 51 bc b5 41 02 ad 6f da e4 c8 c4 ef af 2a 79 69 f7 90 f3 81 af 48 3f 4a c2 b4 b1 03 59 3f 26 4d 5b a8 83 cd c9 cd f5 a0 a4 5c 7c 8d a3 26 bb 0d bd 6e 49 74 4c 26 4a 26 a8 ae 90 14 8f 6b ea c7 d6 66 75 09 24 2c 5b bb 97 cf 52 90 1e 96 58 d8 cb dd 05 32 86 8e b9 fe c1 cc 79 29 c2 a8 e9 3b d0 2f cd 10 64 e4 37 91 77 97 ac c8 07 89 cf ec dc af 5e 8c d4 0b 3a 78 da 04 e5 95 72 7a 82 51 07 26 54 4b 64 37 7f 7a 43 1d b2 02 87 94 13 59 f5 b5 d0 ec e8 e2 c4 84 da 2e 11 74 7f db 6e b9 8e 94 e7 c6 83 40 4b 3f c9 3c 4a 76 5a 2e 7b a2 61 9c 18 d3 56 b1 c3 fb 37 6c 1a 1c 70 1f 17 c1 14 9f 2b be 38 ed b4 87 64 8e ab 86 98 60 4c b7 32 3d 08 16 7f 8d ce 5c ad cc 25 46 c6 4a 67 65 1d ae e4 60 c1 05 6f 5d 58 66 22 54 9a 9b f0 05 c5
                                                                                                                                                                                                                  Data Ascii: 9/''yGTQAo*yiH?JY?&M[\|&nItL&J&kfu$,[RX2y);/d7w^:xrzQ&TKd7zCY.tn@K?<JvZ.{aV7lp+8d`L2=\%FJge`o]Xf"T
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC1369INData Raw: 22 90 5d 3e 3c 42 e5 50 33 fd 6e 06 d8 4e 18 5c 66 af 43 64 19 ca 19 b3 23 c1 90 d5 ed 14 3b 20 f7 e5 c6 5a da 85 47 ae 58 ab bd 15 29 56 c2 f9 e2 65 ca d2 9d d5 0f 22 7d 65 3f 38 51 85 ad bc bb 56 6c 38 f9 c9 53 42 62 06 8b cf 81 0c d2 fb 41 d7 e2 ce 10 66 3e 64 3f 78 3a 2b 65 5d f2 47 bf e7 6a 09 17 31 92 b9 7b f4 f5 15 4d 65 03 12 9d f4 98 de d3 3b f9 60 c8 12 47 c1 68 5b ec 5a 67 8c f6 7a b1 be 01 5f ca 86 91 27 ee 05 91 49 6f 72 b9 a6 c2 8a ee 34 e8 bc 7e 84 a3 48 d1 d7 3e ad e3 97 25 53 46 6c 47 d5 bd 77 83 b2 cc 63 51 06 ee c0 f0 be 15 23 6e 93 06 0f 7a 8b 71 d3 a7 56 b9 b5 a2 7a b4 c2 66 9e 5b 34 e3 60 cb 19 c9 68 6c c0 88 18 3c 50 05 ad 49 dc 1e af 91 0e 4e 4d d1 17 a7 32 3d 60 42 f1 89 4a 0d 23 4e f6 aa fe a9 72 a1 60 1d da f0 21 7e bf 72 f5 5d
                                                                                                                                                                                                                  Data Ascii: "]><BP3nN\fCd#; ZGX)Ve"}e?8QVl8SBbAf>d?x:+e]Gj1{Me;`Gh[Zgz_'Ior4~H>%SFlGwcQ#nzqVzf[4`hl<PINM2=`BJ#Nr`!~r]
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC1369INData Raw: 07 17 a6 88 b3 1b 54 41 bd 30 99 83 80 c1 e0 a7 b5 b3 18 1b a1 55 f6 e8 d4 51 6b 09 df e4 af 5d 49 16 47 cd b3 3b a1 3e 48 5b 8e c2 1f 8f 3f d7 8d 92 02 9e 81 ed 80 52 49 b9 24 0d 53 d8 87 6c 68 26 61 31 25 6d a6 80 46 ed bc e3 d4 ed b7 a6 a1 17 c4 76 c9 21 75 fa 7c ef 5b df 37 eb 87 7b 1a 76 1a 7f 69 a5 b4 9d 79 df d8 9c 98 07 74 66 f3 91 74 c0 5d e0 12 04 1a 9b a9 a5 25 df 60 e9 7f bb 9e 2e e3 2d 5f 2e 4a 53 2c fa 02 30 eb db a7 36 7c 18 57 4f b9 4c c9 e5 22 bd 82 6f 46 c3 9a dd 2c 5b 61 7f cf 78 0a e7 0b e6 7f 01 78 f7 aa 13 a6 7a 1e 38 ac 1f a1 31 15 99 81 c9 da 87 35 af 45 4d 77 17 22 16 a2 74 33 8a 85 88 3f 50 69 31 58 4e 95 77 7d 0f df 2d e2 41 58 38 5d eb 35 38 4e 5c 7e fb b0 fd 94 f4 04 68 1c 10 14 3b d6 f2 b2 0c ac 4b d6 e0 41 ac d0 02 3f f5 66
                                                                                                                                                                                                                  Data Ascii: TA0UQk]IG;>H[?RI$Slh&a1%mFv!u|[7{viytft]%`.-_.JS,06|WOL"oF,[axxz815EMw"t3?Pi1XNw}-AX8]58N\~h;KA?f
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC1127INData Raw: bd 45 9c b2 8c e9 7a dc 58 69 a6 5e ff e1 8f 01 91 c8 c4 1f f9 3d 85 9c 7a 88 64 0a 17 29 6b 21 57 bc c7 df 42 47 15 fb 5c 9b 66 24 6d 68 f7 24 5a d5 62 86 01 57 71 9c 72 1c ee cb c1 25 18 36 86 dd c2 c4 66 a4 bd 7c 49 cc 4f dd a4 fe 7a eb 93 ad a1 2f 0b a1 75 2b be 9a c0 95 b4 05 de 19 df e1 49 d8 a3 2e 40 21 84 0a 9a 7c 5f 94 d3 24 6d 7f 9e 30 2a fa 65 47 46 f2 7e 96 01 e4 31 27 9b 67 ee 75 7c e5 21 73 f9 12 d1 c5 2f 5e 13 5d 60 c4 05 30 1b 6f 81 e3 d1 9a 15 a1 cf 3d 3c f9 a3 cd 3a 1c 23 5e ff 8c ae 4d fa 6d 3b 03 c7 f4 ac e3 49 33 8f 6b 3f 4a a3 d6 83 bb d5 e6 59 02 88 da b3 06 3d 60 6d b2 a6 10 0a 3e 91 3c 97 64 20 41 0a ac ff f2 c1 c6 12 b8 f9 39 70 85 b7 cc 6d ba aa 7c 12 6f 69 e0 18 39 58 69 fc f3 59 4e 48 8c 4c 15 f4 82 7c 40 5b 4f e8 c6 d1 5f 33
                                                                                                                                                                                                                  Data Ascii: EzXi^=zd)k!WBG\f$mh$ZbWqr%6f|IOz/u+I.@!|_$m0*eGF~1'gu|!s/^]`0o=<:#^Mm;I3k?JY=`m><d A9pm|oi9XiYNHL|@[O_3


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  64192.168.2.44988567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC807OUTGET /wp-content/uploads/2015/10/elections1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/issues-advocacy/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:36 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:47 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 50527
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:36 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC7853INData Raw: ff d8 ff e1 24 d3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 31 35 3a 34 32 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: $ExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:15:420
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 38 fa d7 ff 00 66 8a fe 9a 30 95 c4 15 bc ce 3f 6b 34 e1 60 f0 9e 9f 83 cf b7 a0 3b 26 a0 fb c0 78 04 3d ec 60 89 00 ee 73 24 7d 07 3d be df 51 65 dd f5 63 24 f5 0f 43 a6 b1 d7 d3 7b 8b 6a 70 61 10 03 dd 53 bd 4b dc 1c cc 7f d1 fe 93 d4 7f fa 45 e8 b8 f8 9e 8e 05 b9 44 35 ac 70 76 c7 3c c0 80 36 cb 8f ee ef 56 3a 06 10 c6 c3 a2 b7 fb 9e 64 bc 9f ce 2d db 46 f2 3f e3 2a b1 3a d8 58 fd 50 fa aa de 89 8e f3 63 9a fc bb e0 58 ea c9 2c 6b 04 96 53 5e f8 73 bd ce 73 ec b1 df ce 58 ba 41 59 0a 54 b5 a0 68 8a 91 36 a4 50 94 07 08 3a a7 71 83 01 26 a4 94 36 55 1c 20 f1 a7 e0 ad bc 2a d6 80 0a 4a 44 f1 a6 8b 1b eb 0f 49 67 58 c2 7e 35 8e da ee 6b 7c 02 5a e1 c3 d9 ff 00 7e 6a d9 94 2b 04 f6 f8 a4 b8 07 8f e9 bd 2f a8 74 9c 36 62 d8 c0 ed 8e 73 9c fa f5 0e dc 77 6f
                                                                                                                                                                                                                  Data Ascii: 8f0?k4`;&x=`s$}=Qec$C{jpaSKED5pv<6V:d-F?*:XPcX,kS^ssXAYTh6P:q&6U *JDIgX~5k|Z~j+/t6bswo
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 8d 2d c6 6d f7 74 cb 04 c3 9e 7d 7c 69 32 ef 76 d6 33 37 11 9f cb fd 7d 62 91 2a 04 bd bc 12 94 e3 03 bc 6d 76 3c 99 31 9b 84 cc 0e d7 13 c3 a3 ff d3 a7 f5 9b ea ae 67 49 cb ca eb 9b eb 7f 4a ae e6 e4 3b df 16 83 63 e7 ec ed ad c3 df 67 a8 ef 63 b7 7d 05 c9 75 9e ae 3a a5 7d 32 93 49 a4 f4 fc 4a f1 5c e2 e0 ed e5 a5 f6 7a ba 35 9b 37 7a bf 41 77 bf e3 3f 33 2d f8 2c e9 f0 c1 4d cf a9 ec d6 1c eb 03 9f 5b 98 ed df a3 f4 f6 7b d7 9d 75 8c 7c 5c 4b 1b 46 3d f5 e4 12 03 ae f4 a4 b5 96 02 ef 63 6c 2d 63 5f ec 3e ed 8a 49 64 91 e1 bd 78 50 22 05 d3 63 03 2f 33 a7 e4 33 2f a7 de fc 6c 9a f5 6d b5 9f 1e 77 b7 e8 3d ae fc e6 3d 75 18 df 5a 3a 17 50 7e ef ac 7d 2f d2 cc 76 8e ea bd 30 9a 6c 71 fd fc 8c 76 16 7a ae fd fd ff 00 68 67 fc 12 e5 70 9c 1d 58 f8 70 11 dd
                                                                                                                                                                                                                  Data Ascii: -mt}|i2v37}b*mv<1gIJ;cgc}u:}2IJ\z57zAw?3-,M[{u|\KF=cl-c_>IdxP"c/33/lmw==uZ:P~}/v0lqvzhgpXp
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: f7 29 cd 0f 81 a7 0e bd 50 f4 58 34 a6 5f 4e 2e d2 ab 99 25 38 88 c7 a1 15 f6 61 f4 a6 44 7b 6b 69 dd b7 4d d5 8b 25 86 1a 66 dd 25 02 63 43 f3 1b 6d 4e 91 f6 5b f3 14 90 54 7b 12 0d 4f 66 0c 35 32 2a be 70 ff 00 24 6d 67 5c 66 fb b1 6f 76 ef 25 54 5a d7 05 e2 90 69 5f 12 52 47 4f 6e 24 0d 6f 34 d8 ad 44 fd d8 bb 76 6a 57 ca af 4e b5 a9 a4 a5 bb 7b 49 90 fb 6b 6d 7e f7 9a 54 dd 14 06 59 57 03 71 f4 84 ec cd 2d f5 87 e8 b2 e3 7e b8 48 e4 0e 27 db c9 91 73 94 aa ee 0d bd 12 80 bc 7f ae 61 b0 00 d4 7e d0 1d 7a e1 a2 94 52 8e 44 e6 d7 10 b2 2f 70 d9 6e 3b 2e eb 22 cb b9 a1 39 6b ba c5 3a 66 5b 1d 00 be c2 be eb a8 06 a8 57 b1 54 38 97 cc 6b 50 e9 25 4a d1 78 23 7a de 76 75 af 79 5a 11 06 74 2b ab 61 d8 b6 96 e4 81 70 08 51 20 29 4c a8 00 06 5f 7b 10 3e fa dc
                                                                                                                                                                                                                  Data Ascii: )PX4_N.%8aD{kiM%f%cCmN[T{Of52*p$mg\fov%TZi_RGOn$o4DvjWN{Ikm~TYWq-~H'sa~zRD/pn;."9k:f[WT8kP%Jx#zvuyZt+apQ )L_{>
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 63 d4 bc 86 83 52 b1 83 8d 17 b7 94 85 69 6c 12 a4 23 b1 39 93 fa 30 2f 90 1c 02 70 d4 a3 5a 9d 42 50 86 74 8e f3 82 0f 24 50 04 a8 ba 08 45 d2 85 2c 15 91 98 49 c9 23 ea c1 18 f5 66 98 1a 27 14 32 f6 91 95 00 e9 90 07 05 a1 35 52 86 d9 79 44 57 dd 00 67 db d4 e0 83 52 aa e7 39 b4 c5 8c e3 ef 39 44 20 55 4b 51 a5 3d a7 03 21 0c 6d 4e 41 21 8a 8e 19 e4 4b ae d2 bb 33 77 b1 88 cb bb b5 a8 46 32 9a 4b c8 6d 0a ea 42 49 c8 91 95 46 78 e1 f7 9b 91 74 0b 0d 68 78 65 f1 f9 2d ed a6 ee 5b 09 44 b1 53 50 e6 01 fb 7e d5 72 f8 77 9d 77 17 24 38 ee db 95 b3 cb 37 94 32 5c 6a 6d af 5a e3 ac 0e a1 c4 38 4a 9b 27 ec d1 4a 04 f7 63 8c b8 da 5d 4a c6 6b d0 af 4f d9 fd 77 09 78 6d e3 74 fe a6 e2 3d ed cf e1 55 62 2c db 5a 4c 79 2f 49 bb b2 e3 77 06 ff 00 69 43 e8 52 16 d1
                                                                                                                                                                                                                  Data Ascii: cRil#90/pZBPt$PE,I#f'25RyDWgR99D UKQ=!mNA!K3wF2KmBIFxthxe-[DSP~rww$872\jmZ8J'Jc]JkOwxmt=Ub,ZLy/IwiCR
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC2674INData Raw: 61 93 62 bf ff d7 d7 d8 fa 4a 3b eb 89 52 5c a5 5b d0 fa 49 d3 9f 7e 1c 14 90 8c ab 70 1e 63 4b 1e ea 81 4a be 83 82 49 50 cb 87 11 6f de 1a de d7 7d cb c4 72 6d ef 58 b7 3c 93 22 fd c7 97 97 17 1e d5 2d c2 ad 45 e8 53 12 16 98 8f e6 7d c7 00 6c 9c d2 b0 93 a0 39 15 48 14 72 79 03 75 47 53 4f df 78 63 7c 40 74 25 2a 06 d8 cc 3b cc 5d 44 e6 11 26 14 95 26 95 fb c9 18 02 13 8c 54 a3 60 e6 9b d2 23 b6 dd af 8c 6f 82 63 80 94 aa f0 e4 78 4d a3 4e 55 71 0c 2e 4b 83 eb 09 af 78 c0 10 ac 36 dd c7 32 07 69 f9 55 32 ee cd c7 ca db fc 2e 14 ad cf fd 95 b1 a0 12 f5 b6 c4 8d 4a 34 e8 5d 58 59 0a 20 d3 27 1d 29 ed d1 86 a1 39 29 a3 8e 26 62 ef 17 70 f9 f7 20 84 b7 68 da a9 97 f9 63 2e 5f af f7 1a fe 6d 73 7d e5 49 7e 42 ab 5f f4 a9 aa 00 ad 35 1f 0d b0 11 de 35 7b d8
                                                                                                                                                                                                                  Data Ascii: abJ;R\[I~pcKJIPo}rmX<"-ES}l9HryuGSOxc|@t%*;]D&&T`#ocxMNUq.Kx62iU2.J4]XY ')9)&bp hc._ms}I~B_55{


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  65192.168.2.44988467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC809OUTGET /wp-content/uploads/2015/10/take-action1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/issues-advocacy/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _ga_XCHQH83XNY=GS1.1.1727454969.1.0.1727454969.60.0.0; _ga=GA1.2.463293443.1727454970; _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:36 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:54 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 39167
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:36 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC7853INData Raw: ff d8 ff e1 1b c7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 32 35 3a 35 39 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: ExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:25:590
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 00 00 00 00 53 63 6c 20 55 6e 74 46 23 50 72 63 40 59 00 00 00 00 00 00 00 00 00 10 63 72 6f 70 57 68 65 6e 50 72 69 6e 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 03 f2 00 00 00 00 00 0a 00 00 ff ff ff ff ff ff 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 78 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00
                                                                                                                                                                                                                  Data Ascii: Scl UntF#Prc@YcropWhenPrintingboolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIMx8BIM
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 70 ee 10 f6 86 f7 92 92 9f ff d0 e5 a8 b8 e8 af 55 72 c6 a2 dd 02 bd 4d 9c 2b 4d 72 ec 55 6a b3 5d ab 2a bb 55 a6 5a 3c 52 53 a4 db 55 3c b7 dd f6 9a c0 7c 56 ee 42 76 5b a2 6b ab f5 9c d3 31 b5 25 36 df 59 af 19 e2 b2 4b 88 55 b1 19 53 e8 8b b5 b0 19 d7 95 65 8f 86 80 4a 41 b5 cc c2 0a 56 4d 5e ad 0d 0c e5 9c 22 55 7d c5 a1 ae 10 47 29 07 80 9f 7a 49 63 75 02 c7 0b 01 87 8e e9 0a 86 f1 63 cc b8 27 de 98 bd 24 2f 65 6c 7b 83 9d c8 e1 44 b1 84 c9 12 47 09 17 a0 dd 76 c1 21 15 25 3b 79 85 17 39 08 5e d7 36 65 31 78 89 94 14 c9 ce 43 73 90 df 70 08 6e b6 5a 4b 51 53 37 39 09 ee d1 0a ab 9e f9 0e 4e f7 68 92 9f ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 55 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68
                                                                                                                                                                                                                  Data Ascii: pUrM+MrUj]*UZ<RSU<|VBv[k1%6YKUSeJAVM^"U}G)zIcuc'$/el{DGv!%;y9^6e1xCspnZKQS79Nh8BIM!UAdobe Photosh
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 8a c7 1f a8 ab d3 ae da 12 55 db 05 36 ed aa 4a 9f db 3d 82 c1 93 f6 ca 1a 25 e4 8b 33 d0 a5 b7 7b b7 38 a0 97 03 bd 16 1c 4a cf 9d 75 b6 eb 39 50 8c b4 d5 3a f2 5f d8 2e 35 81 e2 b2 6e 76 cc 41 94 fa 8a 59 72 72 da a1 41 70 ee ae 9b 6b 1b 3b 3e 4d 6a ab 57 08 72 79 05 41 4a e3 4d f6 d4 a1 b3 52 bb 8f 88 66 2c 77 77 1c cc b1 5b 7a 66 46 6e 32 99 bb 24 9a 55 27 a5 3c e8 75 d5 ae cb ac 33 9e e9 f6 4d 11 3b 85 63 ce 3b 97 6e 38 b2 ad 22 cb 6b 94 b1 fc ca 5a 89 aa 90 0e e0 57 cf 45 5a a8 5b b5 b1 03 ec 0c 2a dd 6a c6 63 63 2a 65 2f c1 62 38 61 68 50 d9 40 0a 1d 4b be 64 be aa 20 a8 d1 d9 e8 36 37 9f 36 2b ac 9b 64 29 0a 2a 5c 14 13 c0 13 d6 80 1d 68 af 26 4e 91 c3 0b c4 c6 e1 d9 99 5a 19 e4 eb 8b fe 23 eb dc 9d 57 61 44 0b 57 2c 72 d7 31 f5 49 93 05 a7 5f ff
                                                                                                                                                                                                                  Data Ascii: U6J=%3{8Ju9P:_.5nvAYrrApk;>MjWryAJMRf,ww[zfFn2$U'<u3M;c;n8"kZWEZ[*jcc*e/b8ahP@Kd 676+d)*\h&NZ#WaDW,r1I_
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC7314INData Raw: 43 9f 15 12 6a 11 d3 61 aa d7 6a e2 b5 0b 27 cb 2c 8f f2 c5 f7 12 a6 5f 9d ed e3 29 98 03 72 cb f7 2e da b8 a2 05 1c 23 d4 99 6f 4e ff 00 af fc 66 c0 f1 e6 3c 46 a3 d8 d7 2b b7 c0 f5 da 1c 7c 9b 5b fe 62 98 25 fb 3d f6 f1 70 76 c1 15 52 e4 e1 17 a8 97 f9 31 18 49 71 d3 0d 94 38 c4 85 a5 b4 8a ab d3 4b dc 88 f2 04 ea 7d 46 95 a3 e5 15 b7 83 40 7f cb c3 dc ae 0d d9 e9 39 96 05 dc 6b cb 56 1b 06 68 fc 7b 95 9e fc fd 44 56 26 32 df a0 f3 32 08 e5 c0 38 8e 24 2a 94 aa 68 4e e3 5b 7b 1a 5d d2 6b 94 67 4b 75 61 ff 00 f3 26 ee 5f 6d 3b a4 cf 6a 2e fd bd c8 1b cc dd b2 bf 73 83 71 bd 5a 9b 75 e8 4d 26 4a 59 5b 31 fe e8 24 34 a7 54 a4 28 f0 49 2a a7 5a 6a bd 7d 76 a5 5c a8 90 bd 95 9e 0d b2 f6 19 9f e5 b0 bb 31 82 f6 da ef da 6c ca 08 b5 3f 3d 97 b3 29 90 da 8b 69
                                                                                                                                                                                                                  Data Ascii: Cjaj',_)r.#oNf<F+|[b%=pvR1Iq8K}F@9kVh{DV&228$*hN[{]kgKua&_m;j.sqZuM&JY[1$4T(I*Zj}v\1l?=)i


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  66192.168.2.44988967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC555OUTGET /wp-content/uploads/2015/10/issues1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:36 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:49 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 64847
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:36 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC7853INData Raw: ff d8 ff e1 2c 0f 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 33 35 3a 34 37 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: ,ExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:35:470
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 77 fc 6a c8 ab 1b ad 61 5d 95 5f 47 aa 8e a7 d3 6f b9 d9 2d c7 bd cf c7 b6 97 dc 5c fb 58 cb 1c c3 5d d4 39 fb de c4 2c 9c 9e bb 4f 56 18 d4 f5 38 ba cb 29 75 4c ba cc 36 d1 63 05 0c 0e c7 fb 2b 9a ee a7 5e 5e 5e 4d 56 d9 e9 d1 fa bf a5 fa 4a 6f 62 a5 d5 06 47 52 c7 ca eb 39 19 76 9f b3 f5 46 61 62 e1 b1 e5 95 54 ca f2 6b c6 73 ae a9 bf ce 64 5c df d2 7e 93 f7 d3 f8 38 20 06 e7 d4 74 f4 ef ea fe b7 a7 f7 56 99 5c ac 69 b7 e0 ec 63 60 75 0c 37 e4 75 fe b2 6b ae da e9 6d 34 e2 62 92 5b 55 0d 7f af 63 7d 5b 36 fa d7 df 67 d2 fa 0c 5d 06 16 50 cb c6 66 40 61 af 7e e1 b4 90 48 da e2 cf cd fe aa e6 f3 db 66 3f d6 0e ab 8b 45 96 3e ac ee 9b f6 cb 28 03 d6 22 fa dc 31 5a ea 69 b0 ed fd 35 3e df 47 fc 27 a6 b4 ba 7e 57 a7 8f 5d ad 68 8b 7d 30 01 1e 8b 03 6d b6 d0
                                                                                                                                                                                                                  Data Ascii: wja]_Go-\X]9,OV8)uL6c+^^^MVJobGR9vFabTksd\~8 tV\ic`u7ukm4b[Uc}[6g]Pf@a~Hf?E>("1Zi5>G'~W]h}0m
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: df 77 d2 df ea 2e 7b a8 f4 8e 9d 99 d5 33 30 ba 67 5a 6e 25 cf 73 73 73 ba 79 0d ba b1 65 4e 63 fe d7 b4 be b7 63 bf d5 15 3e ff 00 7f e9 3f c2 ad dc fc ca 2f aa 8b 69 b0 9a c5 86 2c 6d 8c ad a1 e3 e8 d1 77 ae 5a ff 00 d2 b5 ce fe 6e bf 56 bf a6 b9 ee 99 d7 30 3a 3f 55 ea d8 36 d3 6e 46 2b b2 ad b1 b9 55 63 bd ee 16 58 ef 53 23 0f 23 63 1e fb 3d 3b 1d fa 1b bf 3e b5 09 94 24 6e c1 8c aa a4 0f 87 e8 ca 2c b2 04 42 00 8a ae 2b 1d 77 75 30 ba 55 d8 36 5f 95 5e 7b 73 7a d6 56 d6 3f 33 25 a0 d7 e9 b4 cf d9 e9 c6 c7 b2 bf 42 bf 7f d1 6b ff 00 9c 41 e8 27 33 f4 b4 d7 91 53 da ff 00 5b 2e 92 fc 6b ab df 65 ae 73 9b 7d 0e 75 bb 32 31 1b 63 9f ed 67 e9 7d 3f 4f fc 1d b4 5a f8 61 f5 af b7 f5 ac b3 d3 c3 bd 0a f0 98 ea 31 b2 6b 75 0c 39 4e b5 e2 bb 0b 5f 57 ae df 51
                                                                                                                                                                                                                  Data Ascii: w.{30gZn%sssyeNcc>?/i,mwZnV0:?U6nF+UcXS##c=;>$n,B+wu0U6_^{szV?3%BkA'3S[.kes}u21cg}?OZa1ku9N_WQ
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 51 e9 6f f5 5b 92 fb 6b 8b 6d 6b 5c e6 01 5d 77 b6 bd ed c7 a6 db 2b 1f a4 b9 f5 7e 9f f9 8f d2 ef 4a bc 67 63 e2 1c 1a ba 7b ae c4 bd f5 7a 8d 26 e0 03 5e fb 0d d7 55 f6 87 3e fa 6e a7 65 59 1b 59 e9 fa 77 ff 00 84 f5 7f 4a ba 55 99 fb 0d 80 3a 32 2c 1b de f7 bc e9 27 d4 11 b7 51 f9 a9 a4 11 b0 b5 de f4 ea b8 a5 42 bf 4a 5f a3 f2 ff 00 8a d1 a2 bb 28 bb a6 c6 3e 4b dc 2c 7d 99 36 b8 58 f3 2f 6b b0 da fb 1f 75 97 3d bf e0 df b3 d4 fd 1d 28 ad aa ec ac be ab 4f a5 6d 23 29 bb 6a b9 ec 21 87 6d 7f 65 3e ff 00 eb bb 7d 7f bf 5a b0 ee 83 53 89 23 22 d6 e8 d6 b4 34 86 80 d6 3b d4 6b 3d 9b 7d ad fc c4 47 f4 86 3b 18 63 35 fb 6b 17 fa fa 34 0f 69 76 fb a9 f6 6c fe 7b 75 95 d9 63 ff 00 d2 d8 a0 38 4c 89 27 6e 2e 3e 1f f0 3d ae 1f f1 17 fb e6 b6 b9 70 f0 f1 13 fd
                                                                                                                                                                                                                  Data Ascii: Qo[kmk\]w+~Jgc{z&^U>neYYwJU:2,'QBJ_(>K,}6X/ku=(Om#)j!me>}ZS#"4;k=}G;c5k4ivl{uc8L'n.>=p
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: fc 66 b6 35 3b f9 6e 11 73 3e fa 0c 44 25 a6 95 25 94 b8 ca 64 7c 68 00 25 4e 20 6c a2 07 b8 a7 7f 5d ce bc 74 4d 66 6b 4b 42 2b 4a d7 ad 95 cf c0 70 71 54 70 4a ee 56 51 d4 76 6f e7 0f 64 33 9e c3 66 ee 2f 52 e2 75 3f f1 fe 3f 3d 21 d8 cd 1b 04 b6 ec 99 a9 65 7b a5 4b 0b 70 a7 91 07 6d d3 f5 4a 76 1a d1 2e 63 b7 df 68 08 3c fa d7 8e 79 87 09 bb 2d bc 95 3e 5d 2b 87 f3 6f 19 c7 f0 dc 63 04 ee 2c 56 ba 26 3f d9 18 6e 63 50 d5 0d c4 06 90 c3 f2 9b 92 e2 90 ec 37 7e 30 9f 95 0a 48 27 8a b7 f0 14 3d 14 ad ce 4d 8d 63 5b 23 42 38 10 9f c2 bd e2 a4 74 8e 74 4e 2a d2 d2 bf c6 bb 7d bb 57 03 b0 bf 31 fa 4b 00 cd 62 a2 c7 0b a5 c4 6c b2 9a ec 76 5e cb 89 32 dd 2e b8 d8 2e b4 7d ae 7c 48 69 2a e2 ad c7 83 f4 27 7f 72 1a 24 ca 63 1d a0 04 a7 8d 79 8c e3 16 1c 8f 65
                                                                                                                                                                                                                  Data Ascii: f5;ns>D%%d|h%N l]tMfkKB+JpqTpJVQvod3f/Ru??=!e{KpmJv.ch<y->]+oc,V&?ncP7~0H'=Mc[#B8ttN*}W1Kblv^2..}|Hi*'r$cye
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: c4 25 7c 5b 97 e1 e7 82 16 43 2d 8d 8f 95 1e 43 6d 3f f6 b0 67 f6 c6 82 7d 01 f2 fb 6a 47 fd 30 eb 6b f9 0a b1 06 51 96 f2 c1 ea 22 30 e4 05 77 11 fe 9d 02 fd 46 98 d5 3d 49 d7 17 5d 8b 65 dc cf 32 f6 74 c6 59 8e d7 56 d7 c0 b0 ae 8f 32 03 4d 47 43 61 32 99 53 8d 93 f2 2d 2d 80 4f fe f6 de 0e b5 1e cc 3e f9 98 b5 cf dc d0 3e 95 6f 4b 83 59 09 a3 91 8e 2c 72 34 82 54 2f 5a bc 5d e0 5d 4e fd 2d db 52 ba ee 9e b2 29 af 95 f7 36 28 a3 88 95 b0 df c0 b2 a7 10 7e 13 ee 48 04 8f 1e bb 69 82 dc 77 82 3d a4 b1 be c0 12 df 8f 8d 40 8e 17 dd f9 d2 03 ae 2b 3a ed ee 88 a9 c7 28 73 29 e9 eb b9 bd 7d 93 b2 ee 7b 64 d8 85 36 1c 47 25 3c 99 12 d6 c9 09 4a 03 4a 53 9f cc 24 6f e3 5c f1 22 36 c5 18 8c 97 35 0a 13 63 af 6a ed 5c 1e a9 75 16 a8 4e 83 83 5a ac 83 2a 84 dd e4
                                                                                                                                                                                                                  Data Ascii: %|[C-Cm?g}jG0kQ"0wF=I]e2tYV2MGCa2S--O>>oKY,r4T/Z]]N-R)6(~Hiw=@+:(s)}{d6G%<JJS$o\"65cj\uNZ*
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 9b 2e e3 ed e2 3f 64 b7 a3 38 c8 4a dc 79 6f 95 a0 a1 b6 c7 03 b1 24 00 48 42 bd ba b2 6c 85 ee 41 b4 9f 02 17 f6 fe 3c 2a 57 43 13 1a a7 70 1e 20 a6 9e 5d ff 00 07 5a 7c e1 91 f2 46 de b4 97 91 d4 b1 59 2e c1 2d b8 f9 8a e2 5c 69 c7 90 eb e9 2a 4f bd 6b 1b b5 f1 78 27 60 77 db 6f 4d 4f 8e c7 34 92 e0 84 eb f9 fe e4 a8 32 9d 19 00 30 92 07 7e d6 fd eb 57 dd 35 49 d6 5c ec 9b eb 0c 5e a3 3b 7e ad 51 e3 5b 4a 71 c6 d3 6c c4 55 33 29 a6 65 4c 65 a5 12 f6 fe 78 a0 f1 dc 01 e4 85 6e 48 df 58 2f ba 33 a5 c2 c3 9d d1 10 1e 4a 6e 01 08 0e 70 06 fe 02 cb e4 6b 63 c5 63 33 26 48 43 d4 b4 74 25 41 2d 69 3a 78 9f de 2a ef 45 d0 dd 67 0e 9e 2b 13 28 db bd 94 eb 49 54 bb 79 2e b8 a7 1e 5a c0 2a 5a 4a 56 02 41 3e 47 1f fb 74 e6 17 d9 1c 54 70 86 be 31 23 88 bb 89 2a 4f
                                                                                                                                                                                                                  Data Ascii: .?d8Jyo$HBlA<*WCp ]Z|FY.-\i*Okx'`woMO420~W5I\^;~Q[JqlU3)eLexnHX/3Jnpkcc3&HCt%A-i:x*Eg+(ITy.Z*ZJVA>GtTp1#*O
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC8000INData Raw: 57 ff d2 f7 f3 45 15 1d 6b 0d cb 0a f9 31 19 74 32 eb c9 d9 b7 55 cb 60 77 df cf 05 21 44 7f 22 35 0c f1 99 18 5a 0a 13 f8 e8 95 2c 2f 0c 78 71 ba 56 5e bc 8d 3a b3 b8 b0 58 28 ae 8b 2e 9d 12 e1 96 e7 9b e9 3c 93 37 e2 94 97 d2 d4 07 6c ca 40 40 2a 57 1f b6 5f 80 07 2d c8 2d c9 13 36 30 37 b0 ae de fd e5 ce ee bf 8d 2b 37 75 9e 3f 4f 4d d9 98 9e 0e 97 3a 16 d3 33 c7 33 59 b2 e7 ca 6a 23 ee 66 25 a4 4b 95 21 61 36 e4 25 a9 16 2d 30 e2 4b e9 dc ab c3 9c 93 e3 53 1d 3a d4 26 9f 7d bb d2 76 19 2e 67 0f b9 ba 47 b2 a1 e0 7d 94 a8 a8 87 60 e3 ae 25 75 f6 cc 21 41 a4 25 f0 03 9b 28 14 a5 b3 c9 b5 a5 5b 24 14 85 24 1d 67 f3 b8 e7 49 2f bf 8e fd 92 25 fb 3b cf f0 69 96 b5 ed f4 bd a7 e5 59 c3 05 fc 7a fc 86 93 4f 69 d6 b3 3b 77 19 c4 b0 6c ba d2 55 ae 4a d5 24 81
                                                                                                                                                                                                                  Data Ascii: WEk1t2U`w!D"5Z,/xqV^:X(.<7l@@*W_--607+7u?OM:33Yj#f%K!a6%-0KS:&}v.gG}`%u!A%([$$gI/%;iYzOi;wlUJ$
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC994INData Raw: 0a 99 b1 72 bc bb 3f 4d 34 6c 82 22 9b ce f0 f7 10 0e 8d 03 45 f1 a6 b1 a5 c0 e3 dd ef 46 f7 4a f0 bb 46 d2 d0 0f 72 bd ab bf dc b5 b9 06 4b 53 8f e2 18 4a 71 d7 a8 e3 26 15 9b 72 65 da 21 87 87 d8 3d b3 48 6d bd 88 53 44 24 02 bd fd 7c 6a 6f b9 70 b2 f2 62 66 3e 33 58 63 6e d7 29 72 1f 41 b0 03 b7 8d 47 c1 e5 63 c3 23 a5 99 ce de 54 20 0b 67 0b 9f 3a e9 e5 49 ec 0b 7c ff 00 00 ca e3 c3 c5 44 6c 42 39 32 1b 5d c0 49 53 b6 11 d0 99 a9 3b a0 1d 99 d9 45 1e 3d c0 6e 75 16 7c 3c 8c d9 d8 f9 0d 64 49 10 bf af ab c0 0f e9 fc b7 db de a6 c4 fd 2c 78 b2 c4 4c 8b 21 fe 8e 8d 3e 9f 9f 5e d5 37 4d 8e f6 7c 0e e4 c8 f3 33 45 4e e6 37 93 18 f5 cf 48 13 d4 5e 6e 04 4d c3 52 10 d8 47 97 16 90 09 49 3b 7f 1d 4d 8d 85 c8 c7 cb 49 93 ed b3 db 91 1a bb ae 18 dd 1c 89 a9 ed
                                                                                                                                                                                                                  Data Ascii: r?M4l"EFJFrKSJq&re!=HmSD$|jopbf>3Xcn)rAGc#T g:I|DlB92]IS;E=nu|<dI,xL!>^7M|3EN7H^nMRGI;MI


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  67192.168.2.449890192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC696OUTGET /g.gif?v=ext&blog=105404740&post=1131&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1412&rand=0.1132378658961799 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:36 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:36 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  68192.168.2.449893192.0.77.24434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC413OUTGET /mnnurses.org/wp-content/uploads/2015/10/State-Capitol.jpg?resize=300%2C225&ssl=1 HTTP/1.1
                                                                                                                                                                                                                  Host: i0.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC597INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:37 GMT
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  Content-Length: 19456
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 16:36:37 GMT
                                                                                                                                                                                                                  Expires: Mon, 28 Sep 2026 04:36:37 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                  Link: <https://mnnurses.org/wp-content/uploads/2015/10/State-Capitol.jpg>; rel="canonical"
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  ETag: "58f7476416c36f1f"
                                                                                                                                                                                                                  X-Bytes-Saved: 1056
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  X-nc: MISS jfk 4
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC772INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c2 00 11 08 00 e1 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 04 01 02 03 05 06 00 07 08 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 00 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 de cb 0c 9e 9e 33 3a 35
                                                                                                                                                                                                                  Data Ascii: JFIFCC,"3:5
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: f4 68 dc f5 ad 13 5e 1d 45 5b 5b b5 c8 36 35 22 e5 8a ad 49 b8 d0 ab d1 a3 c1 29 6c 84 ca 58 d5 bc 55 a3 36 81 2a c0 2b 87 40 fa 29 a1 68 6a b9 da 22 67 07 0a 56 46 c8 6b c9 07 32 cb fa 26 63 2c d2 ab 19 6c 93 6b e7 1a 61 c9 76 59 cb b6 af af 9a 72 8c 2b 1f 28 72 8e ca cc de f9 3d 2d fd 05 55 7d e3 35 0b 2b ba 3d 9a f3 cf 7d 18 66 a4 bc f3 ca c5 56 b5 52 eb da be 77 f6 a1 bf 20 32 a8 f1 a7 a4 91 86 05 c5 a1 9b 31 a1 69 69 6f f3 b2 0e 83 cb bd 09 ca 9e 52 e7 58 c6 e5 48 d1 b3 b8 94 6c a3 cb 19 10 17 8c fa e7 8f e8 84 b9 49 af 5e b0 74 63 1f 89 7b 27 8e a0 d1 da 04 5b 9d fe 37 65 33 79 b7 a4 e0 2b 05 5b a3 a9 46 fb 27 94 7a b1 5f f3 1f 45 c5 3c 33 91 cc 6d 28 b5 9b 1d 36 4f 63 8d 42 11 b5 53 47 6c 0b eb 4f 1d 71 95 e2 5b df 3e f5 ed e6 dc 03 2a f9 ed a7 8a
                                                                                                                                                                                                                  Data Ascii: h^E[[65"I)lXU6*+@)hj"gVFk2&c,lkavYr+(r=-U}5+=}fVRw 21iioRXHlI^tc{'[7e3y+[F'z_E<3m(6OcBSGlOq[>*
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: bb cd 1d 77 e5 d2 1b 74 49 c0 15 6d b0 e5 3d 65 e3 93 f0 68 eb cc 89 19 b2 bb b5 a1 91 48 a2 76 9a 30 23 d4 ea 05 df d3 a8 be 58 1c e1 1f 8e 41 b7 71 76 41 bd 35 f8 5b f7 b0 22 18 81 42 ed ef a8 7c b3 4c de 2a f4 ba 6a c6 d5 75 ce f6 a0 c3 a9 d2 c3 72 0e 71 4d 0f 4e ad 98 62 c3 a9 c5 bf d4 4b 13 76 63 9d 7b 1c ae d9 9f 8a 4e e4 23 cc c5 05 ac da e9 c3 1d ed b8 5e 5c e9 da 6c 8d 2c 4b a8 fd 87 a0 da 95 cc 93 4b b7 56 5e 5b cc 43 1b 18 66 6d e2 b2 42 75 87 51 a7 1b 3c be db e7 b1 6d e3 22 3e 3c b7 7c e5 3e 49 de 00 af 63 07 74 4c 71 de 93 3b 5b db ad 0b 59 f4 e9 d8 b5 26 ea d9 aa 91 e6 93 12 74 0c 44 e2 33 44 04 cf 9d c6 c6 7b 10 b0 6e df 84 52 a4 77 7e a7 29 c3 a8 d8 c9 2f 5c 2e 6c de 41 de 5c c1 08 2f cf 60 66 0b 92 4f 1b e4 9c 55 2d 2f 71 66 bc 00 ac 10
                                                                                                                                                                                                                  Data Ascii: wtIm=ehHv0#XAqvA5["B|L*jurqMNbKvc{N#^\l,KKV^[CfmBuQ<m"><|>IctLq;[Y&tD3D{nRw~)/\.lA\/`fOU-/qf
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: 54 44 c9 5a 5e 30 16 2a 07 b5 ad d4 19 65 de ba 99 11 a1 50 25 79 15 44 b3 b3 22 07 3d 24 18 23 4c 68 62 59 62 d8 27 36 19 d5 39 24 bc 73 ba 0d 81 f0 b1 d9 9c e5 89 ba 39 df e7 7e 36 b7 79 e3 b3 c3 df 39 fc 2a aa 84 3c 42 ea 73 f6 f0 dc b2 79 53 bf 3c 12 d4 94 49 10 df 09 5d e4 72 ab aa db 15 d6 cd b6 77 d2 b5 76 af 24 52 6c 00 dc 7c 46 39 7d ad 4b c1 35 3d 59 e4 35 b5 06 85 b4 7b a9 76 2d f3 e1 8d c3 21 3c 31 64 3b c8 fe de 22 7b 16 75 00 2d 69 f2 69 93 f5 eb ef 8c 4e d2 2f 2c e9 9c 58 1b 69 6a 47 2b 6f 93 1d a2 6d 82 c6 7e 24 9e 5a fc bf a8 77 27 34 14 2b a3 ef 84 e3 fb bf 88 64 6e e9 fd bc bc 3d b9 d0 41 93 7e b1 dd 8b 67 8b 24 e9 d4 62 49 ff 00 be 17 99 a2 d5 9f f2 1b e4 bf 74 27 8a b6 48 df 1d 58 71 d5 27 f9 43 e1 a3 fd ad 4e 31 38 cd ed ad 5f 78 64
                                                                                                                                                                                                                  Data Ascii: TDZ^0*eP%yD"=$#LhbYb'69$s9~6y9*<BsyS<I]rwv$Rl|F9}K5=Y5{v-!<1d;"{u-iiN/,XijG+om~$Zw'4+dn=A~g$bIt'HXq'CN18_xd
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: bf cb f6 5a f4 70 8e f5 db 53 f7 94 0a d4 c9 fb 5f f6 ae 55 ea b3 de 5d b3 3c fe 61 73 8c 00 bd 1b 83 42 7b 4b b5 59 de 99 4d 80 bb c1 0f 40 d3 1f ce 2a d4 a9 09 17 96 b4 a8 7b a9 61 e0 1a 3f 45 f4 a2 07 d5 2a fa 75 4f 17 9f d5 1c 55 b1 f7 a1 2d 8b 7f 37 a6 b4 e4 16 db 91 9c a6 c8 1c 25 57 76 13 9c af 46 d5 7c 03 bc fe ea 0b e9 7b ca 71 52 1c ec ad a4 53 8e 43 f6 56 d2 3e 08 75 75 71 72 41 b3 30 33 f9 c6 ab b2 0b b3 f8 ab 30 79 94 5c e0 e3 e1 92 b5 27 79 2e c9 eb a8 ae 7e cb ca bd 56 79 ae d0 15 84 03 7e 4b 7f 92 3a 9b e6 ee 43 0e 01 dc 42 e2 b8 79 ad ac d4 6b 78 37 f7 57 6b fc a1 06 34 3c 02 3f 9b 96 cb fd ef d9 76 6f 3f 79 70 ef 3f ba ce 9f 9a b9 62 33 55 a0 1b 46 10 9a 0d d4 d8 00 73 28 3a 99 a2 e0 78 85 7a ed 1c 43 5a a3 e5 0c 8e 54 d3 d9 72 40 b6 24
                                                                                                                                                                                                                  Data Ascii: ZpS_U]<asB{KYM@*{a?E*uOU-7%WvF|{qRSCV>uuqrA030y\'y.~Vy~K:CBykx7Wk4<?vo?yp?b3UFs(:xzCZTr@$
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: 92 96 55 0d 67 09 c4 80 71 d6 8b ad a5 51 95 06 21 63 e4 53 a2 9e eb 6a aa 26 7d 58 f2 52 40 cb 82 b5 bc 17 a4 a8 da 45 fa c2 ff 00 92 6b 06 92 d7 12 60 00 ec d1 ac c6 b7 50 c5 96 1c a4 a0 7c 55 4a bc 4a af 50 9d 96 c0 4e 1e c9 81 d1 75 43 9b 31 79 dd 3d dc d5 57 c9 b3 13 cf 35 75 10 b4 a7 46 ce 11 f8 a0 39 af 05 a3 83 cd 73 44 70 52 42 a3 c9 c7 f1 3d 0d 28 45 91 03 85 96 8e ed 1e 93 5d 51 e4 87 c3 57 60 47 82 af d7 90 2a 87 40 b6 4a 10 25 e8 8e 20 8c 96 d9 f7 0a ea c1 73 f5 ac 70 42 17 bc ab dd 36 9f 0f e7 ea 85 50 de c8 17 2c 96 a0 88 0a ab e7 74 0e 82 48 db 72 98 cd 49 50 d1 7c 82 6d 36 64 d6 c2 91 bf 35 5d e7 b9 1d 53 75 65 2d 88 e6 b4 9c 51 ac f0 9a 1b c5 78 2d 1e 06 4d e8 2e c4 db 95 04 83 75 4b ed 1f c5 35 33 5a 6c a3 a2 99 f6 6a 7e 5d 1a 4b 3b 8a
                                                                                                                                                                                                                  Data Ascii: UgqQ!cSj&}XR@Ek`P|UJJPNuC1y=W5uF9sDpRB=(E]QW`G*@J% spB6P,tHrIP|m6d5]Sue-Qx-M.uK53Zlj~]K;
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: c2 1d dd 2e ef 0b c3 a7 42 ff 00 89 9f 87 cc 6f 7f 4e 8d f6 d7 87 4b 7e d7 cd af ff 00 31 e9 f1 4c ff 00 88 7e 68 a3 f6 ca ff c4 00 27 10 01 00 02 02 01 02 06 03 01 01 01 00 00 00 00 00 01 00 11 21 31 41 51 61 10 71 81 91 a1 f0 b1 c1 d1 e1 f1 20 ff da 00 08 01 01 00 01 3f 21 51 45 2e 07 89 7f 05 88 d9 42 04 b8 5c ae 0b cc d9 08 5c 4d f8 cb 02 85 d8 c6 bf b1 7c 2f 86 d2 d8 61 51 dc ca c4 c4 a6 56 7c 42 bc 2a 54 23 83 2e 6f 10 ca 06 06 12 54 c3 73 a3 31 0d c3 0e a7 6c 48 01 8d 21 1c 5c c2 58 04 85 b1 fe 12 8c d1 c7 59 e1 9a 44 8a 56 c2 c9 69 52 a5 78 81 89 50 25 78 0f 11 e0 3c 4b f0 d2 5c 69 18 ac 10 d8 8d 06 5f 4b 9c 6a 42 2c 26 9c 7b 25 5b 51 43 b1 e9 60 ac 82 a9 d6 e9 5d ab f5 0a 07 59 20 9b ff 00 e5 6d e1 b4 ac f8 12 a1 01 e2 18 42 12 e5 cb 8a 5f 85 b9
                                                                                                                                                                                                                  Data Ascii: .BoNK~1L~h'!1AQaq ?!QE.B\\M|/aQV|B*T#.oTs1lH!\XYDViRxP%x<K\i_KjB,&{%[QC`]Y mB_
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: 97 fc 96 c4 0a f9 f5 4c b9 97 e7 58 53 6a 55 ad 2b fb 8f 20 1a b3 07 0e 35 17 cc 14 0d 06 b8 86 f8 04 fd c6 b1 5e a7 f7 1a c8 3b ff 00 49 b1 2a c6 f7 98 12 cf 5a d4 41 7f 6d ae bc d3 15 60 74 7b 59 e6 53 37 96 2d 19 e9 0e ec 9b 0b 5d f5 14 94 d3 f0 3a 88 8a bc cb a9 3a 6b 88 0d 2d 05 47 9e 7c e5 32 a8 5f cd f0 61 40 05 06 88 c7 c2 e3 fb c7 4b a7 ee 71 09 c5 73 d9 fe ca 70 4e eb c7 9f 58 30 55 8b 6d eb cc af 6d 5a cb 7c f7 32 35 72 74 f4 4b ca c6 78 ab cc 8a f7 93 89 88 ae ce e3 83 6f 29 65 ec 27 4b f7 28 5d 8a f8 17 bc 53 27 81 49 e6 e2 60 0c 63 4d 1f 28 30 72 6b e5 fe 40 79 ee e9 9e 39 83 b8 85 9a 4f 9c 78 40 2b d7 ae 38 99 60 ea b3 a7 e3 98 59 8a cf 06 ff 00 92 e6 b4 a6 0a cf 5f 38 e7 b2 36 e1 7e fa 89 32 ca ac a7 9f 32 e1 47 5c 1a d4 ce 42 53 ba 2c 60
                                                                                                                                                                                                                  Data Ascii: LXSjU+ 5^;I*ZAm`t{YS7-]::k-G|2_a@KqspNX0UmmZ|25rtKxo)e'K(]S'I`cM(0rk@y9Ox@+8`Y_86~22G\BS,`
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: 06 2b 5a 8c 8c ba 6a 68 62 6d 5c 3e eb c0 ab 1a 3a 08 a1 06 45 b7 52 e0 59 bb 01 d1 d4 66 78 fb 31 59 8f 71 3f 52 f8 0c 34 5c bf ec 41 5a 6c bd 45 cd 6b 7a 63 fb 1f 28 56 be 9f e9 98 ea c3 42 a2 fa 7a 0f ec c0 0d 3f 58 07 ae 20 8d 35 fc 3f 51 4c 32 e2 2a 9c 79 4b a3 39 18 e2 e5 ce 30 20 22 e0 11 0e d3 55 f5 df f2 20 5a 08 d2 d6 fa 46 53 09 7c da bf c2 55 6d 85 2e 27 1f 69 54 0d fe d6 6c 8d 40 8d fb b0 a1 0e 1b b9 eb 32 63 01 19 40 18 31 11 58 09 b5 f3 1a 6c 2d d5 d6 6a 68 7b 5f ee 75 95 8f 44 e5 81 de 2e 4a d3 f1 32 20 36 aa be e8 5e 50 13 95 6c 8d a2 70 3c 9e d1 b3 cd ab ca f9 e1 53 9a c1 4a 71 69 fa 9d 46 80 91 ac 9e e1 fc c5 2e 09 56 6a 74 80 05 bc b9 66 02 62 d6 62 87 06 25 8b e8 d1 7a 10 18 bb ed 3b 7a 4b 69 21 ac 8e 8f c9 1b 60 65 04 70 e5 75 9b 94
                                                                                                                                                                                                                  Data Ascii: +Zjhbm\>:ERYfx1Yq?R4\AZlEkzc(VBz?X 5?QL2*yK90 "U ZFS|Um.'iTl@2c@1Xl-jh{_uD.J2 6^Plp<SJqiF.Vjtfbb%z;zKi!`epu
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1369INData Raw: 3c f9 b7 a7 0e bd 17 67 9b 63 11 f0 7f 91 5c f5 68 dc 77 4b 0f e9 88 b3 76 8c 41 ac fe 3d 7e a3 9c e2 c9 6c 85 73 fb df c2 fd ee e7 86 35 e0 6f d8 f3 f0 7e b3 ac fc c8 69 36 87 d1 eb 35 7d ed 9b fc a6 ff 00 39 f4 9d 10 e6 1a 9a 9e 73 eb f6 f1 be f7 67 c1 6c cf a7 a4 fb bd bc 06 33 8f 01 6a 4d 8f 01 f5 bd 63 e2 4f a0 ed 3f ff da 00 0c 03 01 00 02 00 03 00 00 00 10 d8 18 7c 2b 6a 0c fe 6e ae 98 05 08 d0 da 13 7d 58 fd 85 ed cb 60 8e d3 42 5a 20 7a 03 91 73 13 05 f4 8e a8 bd aa 68 35 2e 3c 97 b4 7a d4 59 74 e2 67 33 41 b1 28 04 40 c8 01 65 47 ea 29 78 15 20 c4 1b ec c6 0d 47 88 a0 a6 ed fa 95 6e 6b e3 65 26 1c 43 16 a0 ff 00 35 37 e9 a8 d7 7d 0a a9 a2 a0 cc 4b b2 63 d8 02 9e 08 ba 19 15 14 bb 1f d8 93 50 6b e3 8b ea 5b 07 b5 98 4a 1e de d1 61 91 b8 a9 b5 be
                                                                                                                                                                                                                  Data Ascii: <gc\hwKvA=~ls5o~i65}9sgl3jMcO?|+jn}X`BZ zsh5.<zYtg3A(@eG)x Gnke&C57}KcPk[Ja


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  69192.168.2.449899192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC464OUTGET /g.gif?v=ext&blog=105404740&post=1131&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1412&rand=0.1132378658961799 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:37 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  70192.168.2.44989467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC558OUTGET /wp-content/uploads/2015/10/elections1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:37 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:47 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 50527
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:37 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC7853INData Raw: ff d8 ff e1 24 d3 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 31 35 3a 34 32 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: $ExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:15:420
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC8000INData Raw: 38 fa d7 ff 00 66 8a fe 9a 30 95 c4 15 bc ce 3f 6b 34 e1 60 f0 9e 9f 83 cf b7 a0 3b 26 a0 fb c0 78 04 3d ec 60 89 00 ee 73 24 7d 07 3d be df 51 65 dd f5 63 24 f5 0f 43 a6 b1 d7 d3 7b 8b 6a 70 61 10 03 dd 53 bd 4b dc 1c cc 7f d1 fe 93 d4 7f fa 45 e8 b8 f8 9e 8e 05 b9 44 35 ac 70 76 c7 3c c0 80 36 cb 8f ee ef 56 3a 06 10 c6 c3 a2 b7 fb 9e 64 bc 9f ce 2d db 46 f2 3f e3 2a b1 3a d8 58 fd 50 fa aa de 89 8e f3 63 9a fc bb e0 58 ea c9 2c 6b 04 96 53 5e f8 73 bd ce 73 ec b1 df ce 58 ba 41 59 0a 54 b5 a0 68 8a 91 36 a4 50 94 07 08 3a a7 71 83 01 26 a4 94 36 55 1c 20 f1 a7 e0 ad bc 2a d6 80 0a 4a 44 f1 a6 8b 1b eb 0f 49 67 58 c2 7e 35 8e da ee 6b 7c 02 5a e1 c3 d9 ff 00 7e 6a d9 94 2b 04 f6 f8 a4 b8 07 8f e9 bd 2f a8 74 9c 36 62 d8 c0 ed 8e 73 9c fa f5 0e dc 77 6f
                                                                                                                                                                                                                  Data Ascii: 8f0?k4`;&x=`s$}=Qec$C{jpaSKED5pv<6V:d-F?*:XPcX,kS^ssXAYTh6P:q&6U *JDIgX~5k|Z~j+/t6bswo
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC8000INData Raw: 8d 2d c6 6d f7 74 cb 04 c3 9e 7d 7c 69 32 ef 76 d6 33 37 11 9f cb fd 7d 62 91 2a 04 bd bc 12 94 e3 03 bc 6d 76 3c 99 31 9b 84 cc 0e d7 13 c3 a3 ff d3 a7 f5 9b ea ae 67 49 cb ca eb 9b eb 7f 4a ae e6 e4 3b df 16 83 63 e7 ec ed ad c3 df 67 a8 ef 63 b7 7d 05 c9 75 9e ae 3a a5 7d 32 93 49 a4 f4 fc 4a f1 5c e2 e0 ed e5 a5 f6 7a ba 35 9b 37 7a bf 41 77 bf e3 3f 33 2d f8 2c e9 f0 c1 4d cf a9 ec d6 1c eb 03 9f 5b 98 ed df a3 f4 f6 7b d7 9d 75 8c 7c 5c 4b 1b 46 3d f5 e4 12 03 ae f4 a4 b5 96 02 ef 63 6c 2d 63 5f ec 3e ed 8a 49 64 91 e1 bd 78 50 22 05 d3 63 03 2f 33 a7 e4 33 2f a7 de fc 6c 9a f5 6d b5 9f 1e 77 b7 e8 3d ae fc e6 3d 75 18 df 5a 3a 17 50 7e ef ac 7d 2f d2 cc 76 8e ea bd 30 9a 6c 71 fd fc 8c 76 16 7a ae fd fd ff 00 68 67 fc 12 e5 70 9c 1d 58 f8 70 11 dd
                                                                                                                                                                                                                  Data Ascii: -mt}|i2v37}b*mv<1gIJ;cgc}u:}2IJ\z57zAw?3-,M[{u|\KF=cl-c_>IdxP"c/33/lmw==uZ:P~}/v0lqvzhgpXp
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC8000INData Raw: f7 29 cd 0f 81 a7 0e bd 50 f4 58 34 a6 5f 4e 2e d2 ab 99 25 38 88 c7 a1 15 f6 61 f4 a6 44 7b 6b 69 dd b7 4d d5 8b 25 86 1a 66 dd 25 02 63 43 f3 1b 6d 4e 91 f6 5b f3 14 90 54 7b 12 0d 4f 66 0c 35 32 2a be 70 ff 00 24 6d 67 5c 66 fb b1 6f 76 ef 25 54 5a d7 05 e2 90 69 5f 12 52 47 4f 6e 24 0d 6f 34 d8 ad 44 fd d8 bb 76 6a 57 ca af 4e b5 a9 a4 a5 bb 7b 49 90 fb 6b 6d 7e f7 9a 54 dd 14 06 59 57 03 71 f4 84 ec cd 2d f5 87 e8 b2 e3 7e b8 48 e4 0e 27 db c9 91 73 94 aa ee 0d bd 12 80 bc 7f ae 61 b0 00 d4 7e d0 1d 7a e1 a2 94 52 8e 44 e6 d7 10 b2 2f 70 d9 6e 3b 2e eb 22 cb b9 a1 39 6b ba c5 3a 66 5b 1d 00 be c2 be eb a8 06 a8 57 b1 54 38 97 cc 6b 50 e9 25 4a d1 78 23 7a de 76 75 af 79 5a 11 06 74 2b ab 61 d8 b6 96 e4 81 70 08 51 20 29 4c a8 00 06 5f 7b 10 3e fa dc
                                                                                                                                                                                                                  Data Ascii: )PX4_N.%8aD{kiM%f%cCmN[T{Of52*p$mg\fov%TZi_RGOn$o4DvjWN{Ikm~TYWq-~H'sa~zRD/pn;."9k:f[WT8kP%Jx#zvuyZt+apQ )L_{>
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC8000INData Raw: 63 d4 bc 86 83 52 b1 83 8d 17 b7 94 85 69 6c 12 a4 23 b1 39 93 fa 30 2f 90 1c 02 70 d4 a3 5a 9d 42 50 86 74 8e f3 82 0f 24 50 04 a8 ba 08 45 d2 85 2c 15 91 98 49 c9 23 ea c1 18 f5 66 98 1a 27 14 32 f6 91 95 00 e9 90 07 05 a1 35 52 86 d9 79 44 57 dd 00 67 db d4 e0 83 52 aa e7 39 b4 c5 8c e3 ef 39 44 20 55 4b 51 a5 3d a7 03 21 0c 6d 4e 41 21 8a 8e 19 e4 4b ae d2 bb 33 77 b1 88 cb bb b5 a8 46 32 9a 4b c8 6d 0a ea 42 49 c8 91 95 46 78 e1 f7 9b 91 74 0b 0d 68 78 65 f1 f9 2d ed a6 ee 5b 09 44 b1 53 50 e6 01 fb 7e d5 72 f8 77 9d 77 17 24 38 ee db 95 b3 cb 37 94 32 5c 6a 6d af 5a e3 ac 0e a1 c4 38 4a 9b 27 ec d1 4a 04 f7 63 8c b8 da 5d 4a c6 6b d0 af 4f d9 fd 77 09 78 6d e3 74 fe a6 e2 3d ed cf e1 55 62 2c db 5a 4c 79 2f 49 bb b2 e3 77 06 ff 00 69 43 e8 52 16 d1
                                                                                                                                                                                                                  Data Ascii: cRil#90/pZBPt$PE,I#f'25RyDWgR99D UKQ=!mNA!K3wF2KmBIFxthxe-[DSP~rww$872\jmZ8J'Jc]JkOwxmt=Ub,ZLy/IwiCR
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC2674INData Raw: 61 93 62 bf ff d7 d7 d8 fa 4a 3b eb 89 52 5c a5 5b d0 fa 49 d3 9f 7e 1c 14 90 8c ab 70 1e 63 4b 1e ea 81 4a be 83 82 49 50 cb 87 11 6f de 1a de d7 7d cb c4 72 6d ef 58 b7 3c 93 22 fd c7 97 97 17 1e d5 2d c2 ad 45 e8 53 12 16 98 8f e6 7d c7 00 6c 9c d2 b0 93 a0 39 15 48 14 72 79 03 75 47 53 4f df 78 63 7c 40 74 25 2a 06 d8 cc 3b cc 5d 44 e6 11 26 14 95 26 95 fb c9 18 02 13 8c 54 a3 60 e6 9b d2 23 b6 dd af 8c 6f 82 63 80 94 aa f0 e4 78 4d a3 4e 55 71 0c 2e 4b 83 eb 09 af 78 c0 10 ac 36 dd c7 32 07 69 f9 55 32 ee cd c7 ca db fc 2e 14 ad cf fd 95 b1 a0 12 f5 b6 c4 8d 4a 34 e8 5d 58 59 0a 20 d3 27 1d 29 ed d1 86 a1 39 29 a3 8e 26 62 ef 17 70 f9 f7 20 84 b7 68 da a9 97 f9 63 2e 5f af f7 1a fe 6d 73 7d e5 49 7e 42 ab 5f f4 a9 aa 00 ad 35 1f 0d b0 11 de 35 7b d8
                                                                                                                                                                                                                  Data Ascii: abJ;R\[I~pcKJIPo}rmX<"-ES}l9HryuGSOxc|@t%*;]D&&T`#ocxMNUq.Kx62iU2.J4]XY ')9)&bp hc._ms}I~B_55{


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  71192.168.2.449891157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC841OUTGET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&rl=&if=false&ts=1727454995704&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454994837&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:37 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  72192.168.2.449892157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC933OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&rl=&if=false&ts=1727454995704&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454994837&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Attribution-Reporting-Eligible: trigger, event-source
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362718549818076", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362718549818076"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362718549818076"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1773INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                  Data Ascii: 43
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  73192.168.2.44989567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC560OUTGET /wp-content/uploads/2015/10/take-action1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:37 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:54 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 39167
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:37 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC7853INData Raw: ff d8 ff e1 1b c7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 32 35 3a 35 39 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: ExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:25:590
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC8000INData Raw: 00 00 00 00 53 63 6c 20 55 6e 74 46 23 50 72 63 40 59 00 00 00 00 00 00 00 00 00 10 63 72 6f 70 57 68 65 6e 50 72 69 6e 74 69 6e 67 62 6f 6f 6c 00 00 00 00 0e 63 72 6f 70 52 65 63 74 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 03 f2 00 00 00 00 00 0a 00 00 ff ff ff ff ff ff 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 78 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00
                                                                                                                                                                                                                  Data Ascii: Scl UntF#Prc@YcropWhenPrintingboolcropRectBottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIMx8BIM
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC8000INData Raw: 70 ee 10 f6 86 f7 92 92 9f ff d0 e5 a8 b8 e8 af 55 72 c6 a2 dd 02 bd 4d 9c 2b 4d 72 ec 55 6a b3 5d ab 2a bb 55 a6 5a 3c 52 53 a4 db 55 3c b7 dd f6 9a c0 7c 56 ee 42 76 5b a2 6b ab f5 9c d3 31 b5 25 36 df 59 af 19 e2 b2 4b 88 55 b1 19 53 e8 8b b5 b0 19 d7 95 65 8f 86 80 4a 41 b5 cc c2 0a 56 4d 5e ad 0d 0c e5 9c 22 55 7d c5 a1 ae 10 47 29 07 80 9f 7a 49 63 75 02 c7 0b 01 87 8e e9 0a 86 f1 63 cc b8 27 de 98 bd 24 2f 65 6c 7b 83 9d c8 e1 44 b1 84 c9 12 47 09 17 a0 dd 76 c1 21 15 25 3b 79 85 17 39 08 5e d7 36 65 31 78 89 94 14 c9 ce 43 73 90 df 70 08 6e b6 5a 4b 51 53 37 39 09 ee d1 0a ab 9e f9 0e 4e f7 68 92 9f ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 55 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68
                                                                                                                                                                                                                  Data Ascii: pUrM+MrUj]*UZ<RSU<|VBv[k1%6YKUSeJAVM^"U}G)zIcuc'$/el{DGv!%;y9^6e1xCspnZKQS79Nh8BIM!UAdobe Photosh
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC8000INData Raw: 8a c7 1f a8 ab d3 ae da 12 55 db 05 36 ed aa 4a 9f db 3d 82 c1 93 f6 ca 1a 25 e4 8b 33 d0 a5 b7 7b b7 38 a0 97 03 bd 16 1c 4a cf 9d 75 b6 eb 39 50 8c b4 d5 3a f2 5f d8 2e 35 81 e2 b2 6e 76 cc 41 94 fa 8a 59 72 72 da a1 41 70 ee ae 9b 6b 1b 3b 3e 4d 6a ab 57 08 72 79 05 41 4a e3 4d f6 d4 a1 b3 52 bb 8f 88 66 2c 77 77 1c cc b1 5b 7a 66 46 6e 32 99 bb 24 9a 55 27 a5 3c e8 75 d5 ae cb ac 33 9e e9 f6 4d 11 3b 85 63 ce 3b 97 6e 38 b2 ad 22 cb 6b 94 b1 fc ca 5a 89 aa 90 0e e0 57 cf 45 5a a8 5b b5 b1 03 ec 0c 2a dd 6a c6 63 63 2a 65 2f c1 62 38 61 68 50 d9 40 0a 1d 4b be 64 be aa 20 a8 d1 d9 e8 36 37 9f 36 2b ac 9b 64 29 0a 2a 5c 14 13 c0 13 d6 80 1d 68 af 26 4e 91 c3 0b c4 c6 e1 d9 99 5a 19 e4 eb 8b fe 23 eb dc 9d 57 61 44 0b 57 2c 72 d7 31 f5 49 93 05 a7 5f ff
                                                                                                                                                                                                                  Data Ascii: U6J=%3{8Ju9P:_.5nvAYrrApk;>MjWryAJMRf,ww[zfFn2$U'<u3M;c;n8"kZWEZ[*jcc*e/b8ahP@Kd 676+d)*\h&NZ#WaDW,r1I_
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC7314INData Raw: 43 9f 15 12 6a 11 d3 61 aa d7 6a e2 b5 0b 27 cb 2c 8f f2 c5 f7 12 a6 5f 9d ed e3 29 98 03 72 cb f7 2e da b8 a2 05 1c 23 d4 99 6f 4e ff 00 af fc 66 c0 f1 e6 3c 46 a3 d8 d7 2b b7 c0 f5 da 1c 7c 9b 5b fe 62 98 25 fb 3d f6 f1 70 76 c1 15 52 e4 e1 17 a8 97 f9 31 18 49 71 d3 0d 94 38 c4 85 a5 b4 8a ab d3 4b dc 88 f2 04 ea 7d 46 95 a3 e5 15 b7 83 40 7f cb c3 dc ae 0d d9 e9 39 96 05 dc 6b cb 56 1b 06 68 fc 7b 95 9e fc fd 44 56 26 32 df a0 f3 32 08 e5 c0 38 8e 24 2a 94 aa 68 4e e3 5b 7b 1a 5d d2 6b 94 67 4b 75 61 ff 00 f3 26 ee 5f 6d 3b a4 cf 6a 2e fd bd c8 1b cc dd b2 bf 73 83 71 bd 5a 9b 75 e8 4d 26 4a 59 5b 31 fe e8 24 34 a7 54 a4 28 f0 49 2a a7 5a 6a bd 7d 76 a5 5c a8 90 bd 95 9e 0d b2 f6 19 9f e5 b0 bb 31 82 f6 da ef da 6c ca 08 b5 3f 3d 97 b3 29 90 da 8b 69
                                                                                                                                                                                                                  Data Ascii: Cjaj',_)r.#oNf<F+|[b%=pvR1Iq8K}F@9kVh{DV&228$*hN[{]kgKua&_m;j.sqZuM&JY[1$4T(I*Zj}v\1l?=)i


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  74192.168.2.449896216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC939OUTGET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=qgb83lr2b0uc HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:37 GMT
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-p4JQFGwmoUHoO9gKj2usnA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC229INData Raw: 35 37 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                  Data Ascii: 573d<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 35 70 50 44 4f 53 68 74 77 38 5a 6d 66 4a 74 6e 6f 62 32 52 57 72 4e 76 56 72 48 4b 70 70 38 54 44 55 74 6e 4b 6e 6d 37 51 33 46 74 66 65 52 4d 63 33 77 6c 4d 4c 70 41 42 34 6a 63 2d 31 78 59 52 30 76 7a 76 73 59 68 6c 56 49 2d 47 38 67 74 50 73 6e 31 63 78 54 69 64 56 4f 6a 45 48 50 66 6b 78 54 74 37 78 72 7a 34 38 30 75 44 35 6c 4a 51 50 37 69 6d 48 73 57 47 67 48 48 37 6d 43 32 6d 42 77 78 76 61 6b 2d 38 44 47 2d 35 68 4a 6b 65 50 6d 36 41 73 4e 66 31 54 6e 2d 41 33 74 69 73 46 78 72 46 62 4c 55 71 59 34 61 64 64 36 4b 4e 45 30 76 67 38 4c 43 70 50 38 65 59 7a 4d 4e 68 7a 35 42 59 5a 71 4a 4d 52 77 53 72 6a 61 79 76 6e
                                                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA5pPDOShtw8ZmfJtnob2RWrNvVrHKpp8TDUtnKnm7Q3FtfeRMc3wlMLpAB4jc-1xYR0vzvsYhlVI-G8gtPsn1cxTidVOjEHPfkxTt7xrz480uD5lJQP7imHsWGgHH7mC2mBwxvak-8DG-5hJkePm6AsNf1Tn-A3tisFxrFbLUqY4add6KNE0vg8LCpP8eYzMNhz5BYZqJMRwSrjayvn
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 77 31 7a 2d 68 63 39 41 7a 57 6b 37 45 4f 39 44 38 39 6c 7a 74 78 32 6e 48 6c 6b 70 53 47 61 51 4e 6d 2d 6b 41 2d 4b 4a 66 30 4c 76 37 47 6f 4f 76 43 49 79 48 34 54 76 39 74 68 4c 74 4b 77 72 4c 54 38 63 6f 6c 79 36 6b 36 6b 6b 53 51 44 42 48 77 4f 55 43 43 32 4f 4a 51 5a 51 70 53 31 49 58 71 43 51 31 6c 72 42 39 42 30 59 2d 72 35 46 57 49 4c 74 30 4f 47 39 45 78 77 35 4b 48 42 48 4d 50 4f 37 67 38 77 49 38 4c 6c 57 4f 44 4d 47 4e 2d 47 6e 42 37 54 73 52 75 67 7a 66 42 4a 31 4b 77 4f 48 62 65 67 75 2d 62 4b 5a 6c 52 48 6c 58 43 4c 51 54 36 43 32 63 66 4d 33 49 57 6b 44 38 72 58 4b 56 69 31 44 34 48 51 36 72 52 64 39 57 2d 48 42 72 70 69 44 67 33 59 5a 68 6e 45 5a 53 6c 6b 35 32 68 61 51 35 32 41 6f 44 50 4d 66 45 35 4d 62 68 4c 4b 4b 56 31 47 75 54 33 79
                                                                                                                                                                                                                  Data Ascii: w1z-hc9AzWk7EO9D89lztx2nHlkpSGaQNm-kA-KJf0Lv7GoOvCIyH4Tv9thLtKwrLT8coly6k6kkSQDBHwOUCC2OJQZQpS1IXqCQ1lrB9B0Y-r5FWILt0OG9Exw5KHBHMPO7g8wI8LlWODMGN-GnB7TsRugzfBJ1KwOHbegu-bKZlRHlXCLQT6C2cfM3IWkD8rXKVi1D4HQ6rRd9W-HBrpiDg3YZhnEZSlk52haQ52AoDPMfE5MbhLKKV1GuT3y
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 55 33 4a 76 4f 45 64 32 5a 6e 42 43 56 6c 67 78 53 69 39 57 4b 30 38 76 59 55 51 31 61 57 63 35 63 6d 64 30 59 6c 56 46 55 32 78 6e 63 46 46 73 51 58 5a 57 65 57 39 68 55 45 52 6e 51 6c 68 47 65 6b 6c 53 53 33 46 4f 4e 57 74 4a 5a 31 51 79 4c 30 70 68 61 57 38 7a 5a 46 70 6b 4e 6e 64 4d 52 32 4e 73 57 44 63 78 55 32 35 35 63 31 70 74 61 31 4e 36 4e 48 67 30 52 6a 56 73 4f 56 4a 68 55 7a 46 5a 4d 79 74 32 63 57 46 47 4e 6b 5a 44 63 6c 4d 34 54 6c 56 45 51 6b 6c 6e 59 58 70 45 56 30 34 32 63 32 52 4d 63 55 70 69 56 31 42 4f 63 46 55 78 63 57 68 51 53 7a 51 77 61 56 63 33 55 6d 70 61 62 6a 49 79 53 6b 6b 79 51 31 4e 42 53 6d 56 73 65 56 51 72 56 31 52 57 5a 6d 78 52 4f 56 45 30 53 44 56 4a 64 6b 4a 58 62 6a 64 48 53 6a 42 69 4c 31 70 55 54 79 39 78 51 7a 46
                                                                                                                                                                                                                  Data Ascii: U3JvOEd2ZnBCVlgxSi9WK08vYUQ1aWc5cmd0YlVFU2xncFFsQXZWeW9hUERnQlhGeklSS3FONWtJZ1QyL0phaW8zZFpkNndMR2NsWDcxU255c1pta1N6NHg0RjVsOVJhUzFZMyt2cWFGNkZDclM4TlVEQklnYXpEV042c2RMcUpiV1BOcFUxcWhQSzQwaVc3UmpabjIySkkyQ1NBSmVseVQrV1RWZmxROVE0SDVJdkJXbjdHSjBiL1pUTy9xQzF
                                                                                                                                                                                                                  2024-09-27 16:36:37 UTC1390INData Raw: 70 70 55 30 4a 74 52 30 5a 6d 51 58 4a 68 61 6e 55 34 59 6e 5a 34 65 57 5a 56 55 46 42 5a 53 45 64 45 57 6c 64 50 55 6d 56 57 61 44 4e 5a 54 46 42 69 59 54 56 59 57 6e 46 76 63 45 6f 77 65 54 56 71 63 33 6c 33 56 55 64 73 56 58 4e 42 4e 6c 6f 76 56 54 52 4f 59 6e 52 59 57 53 39 70 55 32 6c 51 4d 45 64 45 51 54 46 4a 55 30 4d 33 53 48 68 61 4e 54 5a 59 65 57 5a 5a 4b 33 52 35 56 7a 56 46 56 6b 35 4e 4d 54 6c 79 62 43 74 31 55 56 4e 45 5a 6b 46 51 63 44 42 70 64 58 52 6c 56 6d 52 46 5a 58 70 50 5a 46 55 76 51 57 31 79 62 46 52 54 61 7a 45 32 5a 45 55 7a 54 45 74 6d 63 6b 52 53 57 6d 52 4d 4d 31 46 51 55 30 46 57 65 6d 78 4e 55 58 41 33 4f 55 74 46 4e 32 55 31 5a 6d 52 5a 64 6c 5a 69 63 6c 68 44 62 44 55 77 55 31 49 32 63 6c 4d 32 51 6c 64 56 53 56 70 6c 51
                                                                                                                                                                                                                  Data Ascii: ppU0JtR0ZmQXJhanU4YnZ4eWZVUFBZSEdEWldPUmVWaDNZTFBiYTVYWnFvcEoweTVqc3l3VUdsVXNBNlovVTROYnRYWS9pU2lQMEdEQTFJU0M3SHhaNTZYeWZZK3R5VzVFVk5NMTlybCt1UVNEZkFQcDBpdXRlVmRFZXpPZFUvQW1ybFRTazE2ZEUzTEtmckRSWmRMM1FQU0FWemxNUXA3OUtFN2U1ZmRZdlZiclhDbDUwU1I2clM2QldVSVplQ


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  75192.168.2.449900157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:38 UTC609OUTGET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&rl=&if=false&ts=1727454995704&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454994837&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:38 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=1, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:38 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  76192.168.2.449901157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:38 UTC646OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&rl=&if=false&ts=1727454995704&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454994837&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:38 UTC919INHTTP/1.1 200 OK
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362723077302945", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362723077302945"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362723077302945"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:36:38 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:36:38 UTC1806INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  77192.168.2.44990367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC821OUTGET /news/ HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC403INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:40 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Vary: Cookie,Accept-Encoding
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 16:22:39 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 31274
                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:40 GMT
                                                                                                                                                                                                                  X-UA-Compatible: IE=edge
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC7789INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 27 20 2f 3e 3c 6d 65 74 61 20
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: 75 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 75 74 69 6c 69 74 79 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 75 6c 20 69 64 3d 22 6d 65 6e 75 2d 75 74 69 6c 69 74 79 2d 6e 61 76 69 67 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 22 3e 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 35 34 34 37 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 35 34 34 37 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 63 6f 6e 63 65 72 6e 2d 66 6f 72 2d 73 61 66 65 2d 73 74 61 66 66 69
                                                                                                                                                                                                                  Data Ascii: u"><div class="menu-utility-navigation-container"><ul id="menu-utility-navigation" class="menu"><li id="menu-item-15447" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-15447"><a href="https://mnnurses.org/concern-for-safe-staffi
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 69 73 73 75 65 73 2d 61 64 76 6f 63 61 63 79 2f 65 6c 65 63 74 69 6f 6e 73 2f 22 3e 45 6c 65 63 74 69 6f 6e 73 3c 2f 61 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 36 33 31 39 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 36 33 31 39 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 69 73 73 75 65 73 2d 61 64 76 6f 63
                                                                                                                                                                                                                  Data Ascii: f="https://mnnurses.org/issues-advocacy/elections/">Elections</a><ul class="sub-menu"><li id="menu-item-6319" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-has-children menu-item-6319"><a href="https://mnnurses.org/issues-advoc
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC7485INData Raw: 74 61 79 20 43 6f 6e 6e 65 63 74 65 64 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 37 32 38 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 6e 65 77 73 2f 6e 75 72 73 69 6e 67 2d 61 63 63 65 6e 74 2d 6f 6e 6c 69 6e 65 2f 22 3e 4e 75 72 73 69 6e 67 20 41 63 63 65 6e 74 20 4f 6e 6c 69 6e 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 32 30 33 32 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 6e 65 77 73 2f 6d 6e 61 2d 70 6f 77 65 72 2d 70 72 61 63 74 69 63 65 2d 70 6f 64 63 61 73 74 2f 22 3e 4d 4e 41 20 50 6f 77 65 72 20 26 20 50 72 61 63 74 69 63 65 20 50 6f 64 63
                                                                                                                                                                                                                  Data Ascii: tay Connected</a></li><li class="menu-item-7288"><a href="https://mnnurses.org/news/nursing-accent-online/">Nursing Accent Online</a></li><li class="menu-item-20328"><a href="https://mnnurses.org/news/mna-power-practice-podcast/">MNA Power & Practice Podc


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  78192.168.2.44990267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC818OUTGET /wp-content/uploads/2022/12/IMG_1817-2-scaled-e1691089841752.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/news/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:40 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 19:10:41 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 156188
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:40 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 00 03 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: 5a 53 7f 79 ea 3f 15 58 ff 00 c2 22 80 ff 00 d0 42 db ff 00 46 0a f3 dc 72 6b bf f8 b0 7f e2 97 b6 5f 5d 4a dc 7e b9 ae 09 87 22 bc dc 6f c4 8a a0 bd d6 36 90 75 a7 51 c9 ae 2b 9b 89 49 8c 73 4e c0 a3 e9 40 09 45 29 14 98 a0 06 d0 33 4b 8a 5c 50 03 71 47 d2 9d 81 de 82 00 a0 06 81 cd 18 e6 97 14 bd 78 a0 06 e3 3c 51 8f 6a 70 03 eb 4b 40 0c c5 00 67 34 e2 28 c6 28 01 b8 c5 18 a7 62 82 00 14 00 d3 8a 31 4b 8a 50 28 01 31 9e d4 53 a8 02 80 12 90 1a 76 df 6a 31 9a 00 42 7d 69 3f 3a 76 28 c0 cd 17 01 29 69 71 eb 45 30 30 69 42 3b ab 94 46 60 8b b9 8a 8c e0 1e 99 a7 db db 49 7b 75 0d ac 43 32 4e eb 1a 8e d9 27 15 dd e9 7a 15 a5 ba 5e 0d 3a c1 75 02 61 21 61 ba 6e 67 23 3f 31 5c 60 64 8e 17 fb a4 54 a5 71 37 63 87 85 21 96 de 4d ad 70 67 5c b6 d8 e2 de 85 40 e4
                                                                                                                                                                                                                  Data Ascii: ZSy?X"BFrk_]J~"o6uQ+IsN@E)3K\PqGx<QjpK@g4((b1KP(1Svj1B}i?:v()iqE00iB;F`I{uC2N'z^:ua!ang#?1\`dTq7c!Mpg\@
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: e0 2f eb 5b 36 fa ce 97 a8 a8 6b 3d 4e ca e5 4f 4f 2a 75 6f e4 68 e5 34 96 2a af 55 f8 1c 7f c2 cf 87 37 de 03 bb d4 2f 75 2b fb 5b 89 6e 91 22 58 ed d4 ed 40 09 27 92 01 ea 69 e9 f0 d2 e2 e9 1e c2 fb 54 b6 93 4e 82 1b bb 7b 38 d2 02 1c 25 c4 e9 33 79 a4 9c 1d bb 14 0c 63 39 c9 c7 4a ee 02 93 83 90 47 b1 a7 aa d3 5a 1c 93 9b 94 b9 9e e7 35 1f c3 bb 38 e6 b6 78 6e 44 29 6b 74 b7 11 44 96 ff 00 2c 61 66 9e 50 81 73 c0 db 39 51 8e 9b 41 f6 19 ba b7 c3 ef 0d 68 3e 1d 74 d6 fc 45 2d 85 94 69 2c 12 5d 3b c7 19 7b 77 8c 46 62 66 60 73 f2 81 82 30 7a fa d7 69 71 0f 9c b8 33 4d 18 ee 22 62 a4 fe 5c d6 1b 7c 3d f0 9d cd e2 de df 68 b0 ea 37 20 e4 49 7f 23 dd 10 7d 84 8c 40 fc 29 a6 45 8f 2a f1 bf c5 cd 6b e2 3a 4b e1 6f 86 ba 4e a5 75 64 e0 45 71 a8 24 4c a6 54 e8
                                                                                                                                                                                                                  Data Ascii: /[6k=NOO*uoh4*U7/u+[n"X@'iTN{8%3yc9JGZ58xnD)ktD,afPs9QAh>tE-i,];{wFbf`s0ziq3M"b\|=h7 I#}@)E*k:KoNudEq$LT
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: ef c4 37 37 d2 f8 23 58 58 9e df 63 cb e6 97 78 c1 39 38 25 15 48 e1 7d 2b 6a 50 d1 24 ac 76 50 c5 d2 a1 cf 27 1b be 9a 15 35 1f 15 fc 49 d4 35 ed 2b 4e 3a ad c5 9d c5 f4 70 a4 50 c3 fb b6 65 62 54 48 e3 b3 1c 12 7d b1 da ba 1f 8a be 37 d7 f4 9f 19 49 a7 e8 7a b4 96 90 5a c0 8b 27 96 47 cf 27 de 24 8e e7 04 7e 54 c3 f1 13 c1 77 9e 3f 87 c5 b2 d9 78 84 5f ac 4e c9 1c 82 1f b3 a8 11 30 1c 8c 9e 40 24 72 79 aa 3a 1f 8a 7c 00 75 29 3c 53 a8 47 e2 3b af b5 19 83 a4 b6 d1 94 12 3a fc c3 21 b2 70 1b 03 8e e2 b4 74 e5 66 93 36 86 37 0d ed 14 ea 53 56 4b 64 b7 6c 9a 3f 89 5e 2a f1 4f 8d b4 7b 4b 3d 54 d8 59 c8 60 4b 95 40 81 40 18 32 b6 48 e0 75 c7 3d 85 76 5f 15 be 24 ea 16 57 d0 78 63 c2 b3 03 a9 3b 01 2c b1 80 cc a4 9c 08 d4 11 8c 9e a4 f6 ae 23 4a 93 c1 9e 13
                                                                                                                                                                                                                  Data Ascii: 77#XXcx98%H}+jP$vP'5I5+N:pPebTH}7IzZ'G'$~Tw?x_N0@$ry:|u)<SG;:!ptf67SVKdl?^*O{K=TY`K@@2Hu=v_$Wxc;,#J
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: 6d a2 b2 6e cf b7 73 e8 d7 18 2b 9a 7b 75 14 db a3 89 14 8a 56 3d 3d eb 53 c8 15 a9 ac 14 23 3b b0 54 41 b9 99 b1 80 07 53 cd 28 eb db f1 e9 5c 2f c6 db 3d 53 50 f8 71 77 65 a5 09 4c b7 33 c1 0c a1 4e 09 8d a4 01 b9 1d b2 46 73 da 91 51 8f 34 b9 4e bb 4b d6 6c 35 eb 76 9f 4c b9 17 50 67 02 78 d4 f9 4e 47 1f 2b e0 06 1d b2 a7 19 ab 71 46 e0 9e 33 f5 af 9a 75 1f 1c f8 8e e7 51 b8 b6 f0 dd fd ed 9e 9f 6a 84 5b 5b 5a 9c 24 50 44 b8 ce 3b 70 b9 fc 68 d7 3e 28 f8 e3 50 9a cd 64 be 9f 4f 76 81 04 71 db ae d3 2e 7f 8c 8e a4 b7 50 07 62 3b 75 c9 56 8a 3d b5 90 56 d1 f3 25 f3 3e 99 11 1d dd 79 f4 14 e6 8d b1 5e 41 f1 0f c4 da a7 83 3c 27 a1 e8 a3 53 96 4f 10 cc 3c eb 9b c6 60 d2 22 f2 48 04 f6 2c 70 3f d9 52 2b 93 b6 f8 bb e2 2b 7f 0c 6a 3a 7c da 84 f3 5f 4b 2a 35
                                                                                                                                                                                                                  Data Ascii: mns+{uV==S#;TAS(\/=SPqweL3NFsQ4NKl5vLPgxNG+qF3uQj[[Z$PD;ph>(PdOvq.Pb;uV=V%>y^A<'SO<`"H,p?R++j:|_K*5
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: 46 0d 00 25 06 9c 14 9e d4 14 23 b5 00 33 9c 53 97 e6 52 a4 02 0f 18 3d e9 0d 39 07 3d 4d 00 44 54 46 9b 51 42 0c f4 51 8a 7c 4c 7b 1e 68 7e b4 46 0e 7e 5a 00 59 99 8f 73 51 44 3a 9c d5 4b fd 7b 4d b4 d4 62 d2 1a e3 ce d4 a6 1b 92 d6 05 2f 20 4f ef b0 03 0a bf ed 36 07 a1 35 7e 28 1f 8e 08 27 b1 c6 47 e5 40 ec c7 11 c5 37 1e f5 29 89 ba 6d c5 44 c1 56 45 8d 9d 15 98 65 54 9c 66 80 12 94 10 29 e2 dd 8f 23 a7 b5 29 40 38 2c b9 f4 06 80 e5 23 ce 4f 34 84 64 f1 4b 3b 45 69 13 4d 73 3c 50 46 9c 33 bb 05 55 fc 4d 66 c9 e2 9f 0e c4 7f 79 e2 0d 25 3b 7c d7 51 8c 1f ce 95 c7 1a 72 96 ca e6 a0 03 1c d0 71 d8 52 47 24 73 c5 1c f0 c8 b2 c5 2a 87 8d d4 e5 59 4f 20 8e c7 82 39 a7 37 4a 64 b5 d0 ad 2f 5a 75 b8 e6 99 21 25 88 a9 60 e9 40 12 92 05 44 c8 4f 38 a2 ea ea 1b
                                                                                                                                                                                                                  Data Ascii: F%#3SR=9=MDTFQBQ|L{h~F~ZYsQD:K{Mb/ O65~('G@7)mDVEeTf)#)@8,#O4dK;EiMs<PF3UMfy%;|QrqRG$s*YO 97Jd/Zu!%`@DO8
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: ab 61 7e 91 ce e2 1f 31 5e 78 d8 03 cb f9 9d 4a 9e a4 1e b5 d5 eb 7e 17 f1 2d f7 85 f5 1f 0b db bc 21 b5 65 10 cd 7c 66 77 8e d6 1c 00 f8 57 66 66 72 b9 01 40 c6 4f 27 b5 75 f6 36 56 da 46 97 67 a6 5a 29 16 d6 50 25 bc 40 f3 f2 2a 85 5f f3 ef 54 b4 47 33 65 96 29 f2 a0 04 05 01 79 39 3d 07 5e f9 e2 90 90 29 14 e3 9c 52 16 2c 71 40 85 c8 3e f4 a8 db 73 83 83 d8 91 9a 45 3f 36 29 73 86 39 e0 0a 00 f2 0f f8 66 9d 22 4b 8b ab 8b 8f 13 6a 53 5c 5e cc f3 dc c8 62 5c c8 cc d9 3d fa 67 fa d6 5e ad f0 05 fc 39 25 bd d5 86 ab ab 6a 1a 61 c8 bc 58 14 34 f0 8c ee de 91 72 ae b9 54 ca 81 9e 3f 8b a0 f7 02 c7 76 6a 64 91 80 f9 68 29 49 ec 78 e5 87 c2 af 0b 59 69 ed 7f a7 6b 9a c6 ab 0d ed 8d c5 ba 4f 67 6c b2 ba 97 50 24 24 81 f7 ca 97 50 18 71 bc f7 ac 98 be 13 78 46
                                                                                                                                                                                                                  Data Ascii: a~1^xJ~-!e|fwWffr@O'u6VFgZ)P%@*_TG3e)y9=^)R,q@>sE?6)s9f"KjS\^b\=g^9%jaX4rT?vjdh)IxYikOglP$$PqxF
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: 3e 20 5c bc 5a 94 ff 00 0e 22 4d 4d ae 7e d3 23 2e 95 27 27 3b b0 d9 ce 49 3c 92 31 d6 ba 6b ff 00 8b be 2d d7 e2 be d0 75 5f 87 03 50 96 05 59 2e 34 f4 49 b7 8c 0c 86 65 03 85 2c 17 1d 7d 79 ed 9f b2 e6 6d c8 f7 de 74 e1 4e 14 e8 ab 25 bf 99 c5 fc 32 d0 0f 88 7c 67 a7 da 08 f7 46 8c 66 90 8e 88 14 75 3f 8e 06 3d 6b 4b e3 64 90 4b af 5b b5 a9 1b 21 b1 fb 26 7b 6e 4c 86 1f ae 3f 0a ea 3c 23 ae f8 b3 42 97 59 9a d3 e1 74 7a 64 d0 58 bb 06 86 d6 7d cf 2f ca 91 c6 a4 f0 e0 bf ce 76 9c 04 1e a3 27 93 f8 99 e6 bc 1a 6f da ed a0 b6 bc 58 b7 5c 45 12 15 55 91 b2 c4 60 92 73 59 4e 3e ce 23 ab 8d 58 da e9 b5 64 ac 6e e9 5e 2c d6 5a 4d 3c 4f 3c 56 f1 d8 5b f9 76 d0 c1 17 96 aa c4 05 2c 49 27 2d 8e 33 9e 84 fa d5 85 f1 b6 b7 a6 ea 57 1a 8d ad d0 86 e2 e1 54 5c 09 60
                                                                                                                                                                                                                  Data Ascii: > \Z"MM~#.'';I<1k-u_PY.4Ie,}ymtN%2|gFfu?=kKdK[!&{nL?<#BYtzdX}/v'oX\EU`sYN>#Xdn^,ZM<O<V[v,I'-3WT\`
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: 80 44 b3 b2 96 58 cb b1 2e 5f 1e e1 46 7e b9 af 67 d3 e6 b5 bf 82 2b cb 29 a2 ba b7 98 06 49 62 60 ca eb db 07 a7 f5 ae fa 53 e6 89 f0 d8 aa 6e 32 d5 68 67 6a b3 59 d8 08 cd d5 c4 10 49 33 6c 8c 33 80 64 62 3a 2f 76 34 46 49 60 06 ee 47 19 04 66 bc 2b 5d f1 8e ab a2 78 93 c5 3a ef 99 8d 71 b5 69 34 bb 07 9d 03 8b 4b 38 47 cd b1 5b 81 bf 72 64 fd 7d 69 de 1f f8 e9 e2 5b 3b a7 fe da 85 35 68 a5 88 f9 28 91 2c 4c 1f f8 4e 54 72 0f 20 f1 4a 55 12 76 66 f4 f2 ba d5 29 fb 48 ec 7b 98 42 49 e3 a5 3f 63 63 a5 78 36 99 f1 67 c7 be 26 d7 ad b4 fb 09 ec a1 92 f6 75 44 8d 6d 94 ac 60 f5 27 27 3c 0e a7 3f 95 75 3f 15 7e 26 ea 7e 13 f1 0c 5a 3e 85 34 2d 2c 50 87 bc 79 53 7e 5d ba 00 33 f2 9c 72 71 fd e1 e9 47 b4 56 b8 4b 2a ac aa 2a 3a 5d 9e 96 e8 c4 e3 14 f8 91 f3 8e
                                                                                                                                                                                                                  Data Ascii: DX._F~g+)Ib`Sn2hgjYI3l3db:/v4FI`Gf+]x:qi4K8G[rd}i[;5h(,LNTr JUvf)H{BI?ccx6g&uDm`''<?u?~&~Z>4-,PyS~]3rqGVK**:]
                                                                                                                                                                                                                  2024-09-27 16:36:40 UTC8000INData Raw: c6 7b 1e 79 ea 2b c9 3e 3a 7c 50 3f 10 f5 eb 6b 7b 38 a6 b7 d2 b4 c5 65 8a 39 0e 19 dd 8e 59 d8 74 1d 80 1c 9e 09 cf 35 8c 24 9b d0 d2 be 1a a5 1f 8d 68 79 b1 91 9a 42 ee c5 a4 76 cb 31 ee 73 fe 26 92 0b f9 ec f5 08 ae ed 24 31 cf 04 aa f1 38 19 c1 1c 8e 2a 12 f9 6c 11 c1 a4 8f aa 31 f7 73 5b d8 e4 3d 7b c3 5f 18 a0 bc b6 bc d3 75 d8 2d f4 ef 3e 3c 0b cb 58 8b 02 d8 03 2c 87 3c fd 31 59 a9 a5 10 a9 20 bf 91 dc f0 25 84 ec de a7 91 95 c5 70 de 1a d3 c6 a9 ad 59 db 37 2a ef b9 c7 fb 23 e6 3f a0 af 50 9f 61 93 0a 81 40 24 67 b7 a5 79 98 88 46 9b b4 77 67 de f0 9e 5c b1 6a 55 6b 6a 91 eb bf 0b 2e 34 d8 bc 2b ba 08 e4 9a f2 d7 f7 72 a0 3b 9e 4f 46 03 af 3c 7e b5 d8 5d 21 5b 47 ba 69 7e c7 85 2c 5e 63 f7 06 3b fa 62 be 7d d2 35 7d 43 42 b8 fb 5e 9b 72 f0 4d 8d
                                                                                                                                                                                                                  Data Ascii: {y+>:|P?k{8e9Yt5$hyBv1s&$18*l1s[={_u-><X,<1Y %pY7*#?Pa@$gyFwg\jUkj.4+r;OF<~]![Gi~,^c;b}5}CB^rM


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  79192.168.2.44990967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC847OUTGET /wp-content/uploads/2021/12/FNL-Summer-Accent-21-7.19.21-SR-edits-2-scaled-e1691089882803.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/news/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:41 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 19:11:22 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 104787
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:41 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 17 03 17 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: c4 67 93 93 8c d7 89 fe d0 c3 4e f0 47 8d 1b 51 97 c2 96 ba 8c 5a dd a0 43 73 25 d4 c9 8d b8 56 40 15 80 1f 2a a7 4e c6 80 39 6b 0f 11 dd 5b e9 5a ff 00 c4 6b 98 60 4b bb b4 fe c0 d0 21 86 22 ab 1f c8 15 9e 35 24 e0 24 63 1d 4f cc e7 d6 b4 35 0f 0c 7d 8e d3 c3 5f 09 ed e4 10 dc ce 46 b1 e2 5b 91 d6 15 c6 fd ac 7f d8 8f 9c 74 ce d3 5d b7 c1 db 7f 04 7c 65 f0 cd be 97 aa 68 10 5a 4f e1 b9 4f d9 ad 2d e7 90 28 8e 42 1b 7e 73 96 25 81 c9 3e de b5 eb 56 ff 00 0b 7c 2b 6d a9 6b 3a 90 d3 8c 97 7a dc 2f 6d 7b 24 b2 b3 99 22 71 86 51 93 f2 82 38 e3 1d 05 00 7c bd 7f e2 06 bd 8f 56 f1 65 a4 0c 24 bd 3f f0 8e f8 5e d1 79 30 c2 14 23 ba 8e c4 21 51 91 fc 52 9f 4a bc ba 4d 85 9d fe 9f e1 5b c2 1f 40 f0 5d bb 6a ba eb 0f bb 71 7a c0 13 17 bf cc 12 21 ec 1a be 84 f0 af
                                                                                                                                                                                                                  Data Ascii: gNGQZCs%V@*N9k[Zk`K!"5$$cO5}_F[t]|ehZOO-(B~s%>V|+mk:z/m{$"qQ8|Ve$?^y0#!QRJM[@]jqz!
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 92 e8 bc cd ef 0c f8 d7 43 f1 5a 33 e9 77 a9 23 a8 cb c4 df 2b a8 f7 53 fc eb 43 59 d7 74 ed 02 cd af 35 2b b8 ad a1 5f e2 73 8c 9f 41 ea 7d ab 8d f0 77 c2 6b 0f 08 6b f7 1a ac 57 52 4e 31 b6 dd 1b 83 1a 9f bd b8 8f bd e9 d2 bc cf c5 f7 b7 ff 00 12 3e 23 0d 1a 19 8a db 45 39 b6 88 75 58 d5 7e fb 91 dc f0 4f e4 29 ca 6e 2b 5d cc e8 60 28 d7 ad 25 4a 4f d9 c5 5d b7 bf a1 e8 52 fc 7c f0 aa 4f e5 ac 3a 8c 89 9c 79 ab 12 ed fa e0 b6 7f 4a eb fc 37 e3 0d 17 c5 70 34 da 5d e2 4d b3 ef a1 f9 5d 3e a0 f3 5c fd af c1 8f 08 43 a7 8b 59 34 f3 3c 9b 70 d3 b4 8c 24 27 d4 10 78 fc 29 3c 0d f0 b2 cb c1 7a b5 de a3 1d cb dc 33 fc 90 6e e3 cb 8f b8 6c 70 4e 7b fb 53 5c f7 d4 8a eb 00 e1 2f 62 e4 a4 b6 bf 53 a6 f1 0f 89 f4 bf 0b d9 9b bd 52 e9 20 8c 70 a0 9c b3 9f 45 1d 49
                                                                                                                                                                                                                  Data Ascii: CZ3w#+SCYt5+_sA}wkkWRN1>#E9uX~O)n+]`(%JO]R|O:yJ7p4]M]>\CY4<p$'x)<z3nlpN{S\/bSR pEI
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 03 14 62 be 62 b3 f8 ed f1 32 ea 16 b9 8a cf 4e 9e 14 1f 3f 97 68 c4 a1 f7 f9 aa ca 7c 71 f8 8e b6 ad 71 35 96 9e b1 8e e6 d9 81 fc b7 57 3c b1 30 8e e5 72 b3 e9 4a 2b e7 1b 4f 8e 9e 37 bd 42 d0 c7 a7 38 00 b1 63 01 00 00 39 fe 2a d5 b0 f8 bb e2 fb db 19 5d a5 d3 52 6f 2f 74 41 2d 8b e4 fa 60 3e 4f e9 58 cf 1f 4a 0a f2 0e 56 7b cd 15 f3 d1 f8 c5 e3 9b 59 9e da fa 7d 1a d6 e1 15 5c ab c3 8f 94 fa fc fc 1f 6e b5 d4 a7 c5 6b f8 2d b4 cb 73 73 65 a8 ea 7a 80 0e 23 b6 8c 85 8d 3b b3 1c 9c 01 83 c7 5a 6b 1f 49 ec 2b 1e b9 9a 33 5e 1d ff 00 0b a2 fd 34 97
                                                                                                                                                                                                                  Data Ascii: ((((((((((((((((((bb2N?h|qq5W<0rJ+O7B8c9*]Ro/tA-`>OXJV{Y}\nk-ssez#;ZkI+3^4
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 59 bd a2 d9 c4 63 0e 43 b0 81 80 30 c5 dc 95 e9 9e 31 8e dd 6b ce fc 01 aa e8 1a c7 89 f5 0d 3d ee 3e d3 f6 9b 79 62 54 98 84 0d b4 01 81 ce 0e 46 ee b9 fb b9 ae 7c 78 b1 b4 2b 87 d0 e2 79 fc af b5 6d 13 4b 70 4e d8 43 0d a8 70 4e dc 60 8c 8e a0 d4 38 d4 a6 af 4c 2c 9b d4 f7 61 af 69 ba ad c9 51 73 16 5d 03 b8 86 6c 31 50 78 0c 3d 0f 03 35 22 6b f3 58 f9 71 dc 15 96 5b 89 7c b5 58 8e 44 63 19 c9 24 e3 18 1d eb c3 2e 65 fb 2e b3 1c 9a 2d da db 4b 71 b5 17 cb b8 12 a4 b9 6e 73 86 25 47 70 09 39 3e 95 d1 68 da c5 e6 a1 37 9b 1d b5 ed cd d5 a4 1b ae f6 b8 43 90 d8 57 55 1d 48 f7 e7 9c 55 43 17 88 ba 77 bd c2 50 8d ec 7b 36 91 af 45 aa 83 e4 c1 28 50 71 93 8e 3d cf 39 15 c2 7c 47 db 1f 88 50 9c 02 f1 2e 33 df ad 6b 78 6b c5 9a 4d b5 d4 d6 13 15 b4 b8 88 96 90
                                                                                                                                                                                                                  Data Ascii: YcC01k=>ybTF|x+ymKpNCpN`8L,aiQs]l1Px=5"kXq[|XDc$.e.-Kqns%Gp9>h7CWUHUCwP{6E(Pq=9|GP.3kxkM
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 7d 1e 19 a2 bd bd 58 e6 58 f8 8c fd f7 18 ea 07 7a e0 fc 43 3d f6 87 e2 3b 6f 11 3c 64 a5 c4 7e 5b 6d 2a c0 8d b8 3c 8e fd eb 37 51 bb 1e 26 f0 c7 db 6e 64 8c de da b8 89 d9 f8 3d 0e 08 f4 dd 8e 7d c5 7d 25 1a 8d 59 a5 a3 30 94 6e 65 be a7 66 ce 4a ca 9c 9e e7 14 9f 6f b6 38 db 70 87 8e c6 b2 22 b0 b6 b9 8a 54 9e 54 45 00 9d ac db 4b f3 d0 1f 5a ea f4 df 04 68 b6 da 45 c4 a7 fb 4e de 3b 84 2a e2 47 38 3b 73 86 5c 0f 98 73 fa d6 18 cc d2 34 25 ca d5 fd 05 18 5c cd 7f 1a 4f a1 68 f7 b6 b6 b7 03 fd 23 ee 8e 1b e6 c6 38 04 1e dd bd ab 07 e1 c6 bd 15 ce bd 69 a7 ea 3e 6f 93 24 2f 09 82 d3 21 f7 06 0e 24 70 a7 23 25 47 5e 78 15 b3 75 f0 d6 6d 41 21 b5 d0 35 68 db 4f 91 83 cb e6 90 64 8f 8f 6e a3 db eb 4b a2 78 43 53 f0 79 fb 75 95 8c 37 d7 61 8a f9 d6 f2 ee 27
                                                                                                                                                                                                                  Data Ascii: }XXzC=;o<d~[m*<7Q&nd=}}%Y0nefJo8p"TTEKZhEN;*G8;s\s4%\Oh#8i>o$/!$p#%G^xumA!5hOdnKxCSyu7a'
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: d3 f9 d3 64 8a 37 b7 49 a1 05 43 0c 8e 7f 31 51 21 24 6d 03 8f 5a d2 2d 4d 6a 8d 62 c2 41 12 94 59 8f 0d c2 e0 67 9c 1c 54 ba 7c cb 67 79 1c ca 3e 5e 51 b1 fd d2 30 7f 43 55 cf cd 71 b3 70 fd da 67 6f 7c 9e ff 00 a7 eb 4c 9a 78 ed d7 73 b6 c0 7d 3b d5 4e 0a 4a cc 66 93 dd 24 16 b3 41 3c 71 94 65 c2 93 ff 00 2c c8 23 2c 3e b8 c5 64 b5 f6 f8 23 47 fb 98 c2 1d c5 8c 63 38 c1 1f 99 c7 d2 ae db 78 6f 5d f1 09 13 0d 32 f5 ed f8 c2 ac 67 e6 f7 63 56 75 1f 0b 5d e9 f6 c5 ee 16 08 44 6b f2 c6 d3 c7 bc e4 f6 50 73 fa 56 1e c5 47 61 49 69 a0 ba 76 b5 61 e1 eb cb 98 6e 2c 61 d5 ed 66 8b 11 89 72 02 ee 1c 48 17 fb d8 3d e8 5b bb 37 d5 96 fa 18 1e ca 23 0f 99 05 bc 0c 1c a3 aa f1 c8 1e a0 93 d0 d5 4b 7b 4f 27 cb 3e 52 df 19 94 6e 84 06 dd 1e d6 e8 49 1d c0 3d 0f 43 51
                                                                                                                                                                                                                  Data Ascii: d7IC1Q!$mZ-MjbAYgT|gy>^Q0CUqpgo|Lxs};NJf$A<qe,#,>d#Gc8xo]2gcVu]DkPsVGaIivan,afrH=[7#K{O'>RnI=CQ
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: ee 05 75 5a 3f 81 df 55 b2 8e 5f ed 8d 16 d6 47 3c 45 71 78 81 f6 e0 63 81 93 9f 6a f4 db b6 e4 9c ae dc 1e 9c 9a 6b 70 a4 e0 e7 3e 9d 6b 6b c4 1e 17 bd f0 ed d4 70 5c b4 4e 25 4f 31 24 84 96 56 5c 91 c6 40 ee 0d 64 14 66 c8 d8 70 3b d3 5a 83 23 90 9d 9c 60 67 b1 15 24 19 65 1e 9d 4d 2b 5b 92 b9 54 77 3e c2 9e 96 d3 05 c7 91 2f af dd 34 c0 6e b9 0f da bc 3c 48 1c db dc 23 8c 7d 71 fd 6b 47 c0 a0 9d 2a 5c 93 9f 37 bf 5f ba 28 8a ce 79 6c 6e a0 7b 79 54 34 79 19 42 39 02 93 c0 44 1d 32 70 31 81 2f 18 18 1d 05 75 d0 77 39 ea a3 a5 c5 03 ad 06 93 bd 74 98 8e c9 1d 28 19 c8 c1 fa d0 29 47 06 80 24 04 d4 b0 2a b4 d1 87 60 ab b8 65 8f 61 9e 4d 45 9a 01 a9 71 ba b0 8b 9f 10 ee b7 e8 57 b6 71 cc 1e 28 d1 c8 03 d3 6f 06 b2 6d be 20 69 8d f0 aa ca d6 de 73 fd a2 7f
                                                                                                                                                                                                                  Data Ascii: uZ?U_G<Eqxcjkp>kkp\N%O1$V\@dfp;Z#`g$eM+[Tw>/4n<H#}qkG*\7_(yln{yT4yB9D2p1/uw9t()G$*`eaMEqWq(om is
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 83 0c 49 24 8e 71 83 4d 66 e7 04 7e 34 e6 27 18 18 a4 da 46 17 00 8c 72 68 01 a0 77 0d f9 9e b4 d5 e7 39 03 af d2 a5 63 f2 e0 0c 8e 9d 29 87 8f 4f 70 68 40 26 70 d8 3d 00 eb 9a 42 40 42 31 c9 ef 4f 11 9e b8 07 14 00 31 fd 29 80 91 90 14 31 ce 5b d6 9c 06 d2 38 c8 ed ed 4a 9f 74 0a 40 30 4a e7 1d 8e 38 c5 00 0c 5b 1d 49 1e d4 84 8c 63 04 0a 73 2a 8c 0e 4f a7 34 9f 77 a6 48 3d 0f f8 d0 04 79 21 40 27 ae 79 ab 5e 27 d3 df 5c f0 ca bc 4a 5e e2 10 24 40 07 24 8e 08 fc 47 f4 aa ac 70 e1 4e 76 9a db d1 24 0d 04 91 83 f7 5b 70 1e c6 b3 a8 ed 69 2e 82 5d 8c 8d 57 c3 f2 78 87 40 b4 96 44 f2 f5 38 e1 52 09 e3 27 1c a9 ff 00 3d 6b 32 4d 13 5d d0 f5 28 f5 9b 28 12 76 75 1e 7c 31 9c e4 91 f3 0c 77 19 ae e7 9a 51 58 c6 bb 5a 74 1f 29 e7 97 9e 1b bd 8b c1 f1 48 f0 32 5c
                                                                                                                                                                                                                  Data Ascii: I$qMf~4'Frhw9c)Oph@&p=B@B1O1)1[8Jt@0J8[Ics*O4wH=y!@'y^'\J^$@$GpNv$[pi.]Wx@D8R'=k2M]((vu|1wQXZt)H2\
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: b7 36 8d 31 72 0e fd c0 9e 07 38 c7 1e 94 9d 34 35 23 cd 2f f4 3d 43 4c 38 be b2 b9 83 1c e5 d0 81 54 54 29 43 c1 1c d7 d0 31 4a e5 4c 7b 9b 61 18 29 9e 08 fa 56 44 ba 1f 87 75 86 9e 21 61 66 f2 42 fb 24 31 2e c6 46 c0 38 3b 71 ce 08 a9 f6 77 40 e4 78 90 21 0e d0 49 27 b8 a6 b9 f2 9b 68 07 81 9e bd 6b d6 ee be 16 e8 f3 8c db 4f 7b 6c dd fe 60 eb f9 60 1f d6 b0 35 1f 84 5a 8c 7c d8 df da 5c 8e 38 72 c8 df 4e 46 3f 5a 5e ce 43 e6 47 04 ad 8e aa 32 7a 00 3a 52 b3 65 86 e2 72 3a 73 5b b7 de 08 d7 f4 d5 2f 36 93 31 55 ea f1 62 41 8f aa e6 b0 d8 61 8a ec c0 07 1c f6 f6 a4 d3 41 70 67 f9 7a 8e 68 77 01 57 24 f4 ed d0 8a 6b f0 39 20 a9 03 8a 02 9d b8 f6 fd 29 0c 69 ea 02 b1 03 3d fb 53 9d 95 00 dc 78 61 cf 14 00 18 17 00 fe 14 d7 c0 8c 02 33 40 31 41 5c 64 29 e3
                                                                                                                                                                                                                  Data Ascii: 61r845#/=CL8TT)C1JL{a)VDu!afB$1.F8;qw@x!I'hkO{l``5Z|\8rNF?Z^CG2z:Rer:s[/61UbAaApgzhwW$k9 )i=Sxa3@1A\d)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  80192.168.2.44990667.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC806OUTGET /wp-content/uploads/2021/08/hoot1-e1691089657306.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/news/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:41 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 19:07:37 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4376
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:41 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC4376INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  81192.168.2.44990767.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC804OUTGET /wp-content/uploads/2021/12/PowerPractice_Logo.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/news/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:41 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 03 Dec 2021 16:12:21 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 644494
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:41 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC7853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 39 00 00 03 39 08 06 00 00 00 24 12 ff 19 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 61 38 37 33 31 62 39 2c 20 32 30 32 31 2f 30 39 2f 30 39 2d 30 30 3a 33 37 3a 33 38 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                                  Data Ascii: PNGIHDR99$pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.a8731b9, 2021/09/09-00:37:38 "> <rdf:R
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 06 68 3f c9 4a 8b ff 0a 63 b0 11 22 02 b0 c8 1e ca 44 2f ac df a5 0e 26 12 9a aa fc ae 19 6a 34 e9 49 19 16 d9 03 17 02 a6 d3 0e bb d3 1e d7 cf 2b 68 34 bc 06 03 c1 07 99 14 bb c3 24 ab 63 bb 01 74 98 04 87 6a 77 1e c7 3a ef 79 74 eb f3 31 f5 d8 de 5b d1 d1 3f ee 2a 44 16 3e 91 53 51 f2 be be 03 f3 65 c6 2e dd 5e 5e 4b 1f 2a eb d2 5b 04 7a 2b 0e 7a fb 8f 86 d5 ac f8 59 ed ae 71 4e 63 d6 79 de 4d d6 7b 07 8c fb 11 b7 8f 6b ab b8 aa 1f c1 03 e1 b6 60 3c 8c 0f 78 27 b6 50 a0 ac 88 58 e8 24 03 b7 60 cc 0a 27 9d 72 9f 1a 63 6a 8d b3 dc 63 42 eb 3d 48 56 b4 9d 58 67 c1 b3 12 83 ec 79 8c 51 f2 b8 3a c2 da da a6 35 57 12 8e 54 f5 43 41 0b 35 61 75 ea ee 22 04 44 07 04 b5 ef 1f 48 69 8b 97 a6 43 6b 55 40 c6 f2 3e 50 aa ea ce 1e 62 46 16 dc c5 d9 49 02 6a d7 58 ea
                                                                                                                                                                                                                  Data Ascii: h?Jc"D/&j4I+h4$ctjw:yt1[?*D>SQe.^^K*[z+zYqNcyM{k`<x'PX$`'rcjcB=HVXgyQ:5WTCA5au"DHiCkU@>PbFIjX
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: f0 f9 ff fb 1d 8d 8e c8 50 09 60 90 2c 3d 0d 24 87 37 eb b1 63 00 c7 11 74 05 6e 9f 37 80 20 51 60 3c e7 16 26 21 9e 18 84 3b ee 31 bc 1e 2c 55 db 1c 18 dd 51 cc 54 10 99 3b ee c0 e7 9b b4 45 2f 1f 6b c5 46 e3 cc 9c fb c2 ba 91 1c d0 ca ed 5a 77 1d 62 93 81 7c a8 aa c6 3d 91 22 b1 9c cf f1 8b c7 ed 3c 4b 34 89 dd 14 71 a2 75 9b e0 aa 4b c7 36 96 bf 13 d0 ba 2e 72 72 33 36 5f 6e b2 1f d7 e2 e1 c9 12 3f df 40 fb 31 6a 7f 46 bb ef eb ae 65 3b d5 20 a5 f6 c0 11 c8 07 04 e6 b8 52 46 77 43 4f 03 10 0f d3 f3 0e d3 e7 15 73 3c b3 54 4c e7 78 20 f7 f6 7e c5 f1 8f a7 56 03 4c 70 d0 8e 15 61 65 5a 69 7b 81 b6 01 74 3d 8d b0 53 c9 3a 7b 93 ba 52 8f 9b e9 91 36 57 67 18 6e 27 de c7 e5 32 af db 2c 12 5c 03 97 64 a0 d6 ed ad e1 6f 2e 81 6f bc c8 fd 90 dd d7 5f 24 0a 95
                                                                                                                                                                                                                  Data Ascii: P`,=$7ctn7 Q`<&!;1,UQT;E/kFZwb|="<K4quK6.rr36_n?@1jFe; RFwCOs<TLx ~VLpaeZi{t=S:{R6Wgn'2,\do.o_$
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 54 0a e2 82 07 75 9e eb 67 cd f8 d7 7a 53 2f dd e9 17 ab d9 dd f1 45 d5 4f d5 36 c9 5a ce 10 95 e3 d4 9c f3 bb 8f 5e 37 e9 62 6e 10 06 77 fe f7 07 6e 97 19 6e 32 2e fa ac 53 3c 7f 7e f8 e3 09 87 3f 9e d6 23 12 55 1d 96 5e 59 d4 2d 11 c5 08 ee 79 8f f1 6f cf 70 bb 31 9e 3f 90 68 45 08 0c 7f 9e e1 3f 6e 08 e7 5b 0c 11 2d 5b 9e 28 45 30 4b 3d ce 00 4d 83 9c 63 d0 b7 29 f7 e5 76 e1 a1 09 90 33 10 87 bf 3d e3 f0 72 00 2f be e0 b9 e9 8f d4 77 28 14 98 c4 d0 09 37 8f eb c7 0d c5 65 81 56 9d fa 39 03 98 86 42 e3 b0 15 87 b5 5d 59 59 51 38 06 bd fa 75 2f 69 25 25 5d f6 b9 e1 75 48 bf b6 08 d0 39 82 bf cd 98 7f 7d ca ad cd 4f 3b dc ce 4b 0c a1 1c 4b 0f 0e cc c0 f2 fb 22 91 c2 32 c1 57 13 42 11 7c a9 c0 3c d2 b8 98 6f 70 c0 20 e7 81 32 bd 40 4f 36 fd eb 71 e0 a6 b0
                                                                                                                                                                                                                  Data Ascii: TugzS/EO6Z^7bnwnn2.S<~?#U^Y-yop1?hE?n[-[(E0K=Mc)v3=r/w(7eV9B]YYQ8u/i%%]uH9}O;KK"2WB|<op 2@O6q
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 4e 73 bc 53 7f 6e 9f 25 37 58 e5 dd e0 bf f1 33 30 63 b9 2d ab 9c 62 c6 74 90 a8 6a 8d a7 59 6b 2a 55 7b eb d6 d6 32 ac 67 a4 14 fc d7 e0 11 6d 55 ad dc 28 cb ac 5b c3 28 d5 0f 14 67 78 63 33 e3 fb c4 d7 3a ca a6 56 2d e2 34 0f b7 00 37 39 d9 29 51 36 db 6c 5b cd 93 75 df 14 2b 24 a4 57 c6 2b 7e 52 a0 d4 f6 e1 bd 09 a1 57 ce 8b ed 93 06 6f 72 ce c9 25 d6 ef 17 d9 b9 90 a0 50 db 54 22 c2 fe db 51 22 51 2a d9 2c 22 81 21 e7 40 a8 6d 43 35 16 cc e5 7d 56 85 91 aa 70 cb 48 6b 07 95 69 0c a4 40 3b ed 61 fb 3a 25 43 73 3b 19 8d af 80 b0 32 52 b7 b8 26 50 cd 83 8d b1 ab 75 ca d2 11 67 cb b2 82 01 5a f5 29 fc 9a b2 6a ac cc 3e e1 35 2f eb 03 98 4a 47 b1 8c 4e fd c5 8d 03 96 f3 8c cf ff bc 81 01 0c 6a 57 cb 2a 5b d7 1f c1 07 4c 87 09 4f ff 7c 01 4d 4e ce 33 5b 6c
                                                                                                                                                                                                                  Data Ascii: NsSn%7X30c-btjYk*U{2gmU([(gxc3:V-479)Q6l[u+$W+~RWor%PT"Q"Q*,"!@mC5}VpHki@;a:%Cs;2R&PugZ)j>5/JGNjW*[LO|MN3[l
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 58 82 ac 0a d0 3a 69 9b b1 64 06 62 c0 84 e1 b4 c3 f0 b4 c7 f8 b4 87 3b ee d6 2d 62 15 83 aa 95 06 fd ac c0 1f e5 01 f0 62 b8 19 a0 d1 61 f8 fe 04 77 90 ad 0f 69 49 12 00 e8 38 61 f8 e3 49 56 b7 52 44 35 f4 19 dc 1a 92 f8 3e 47 62 0e b2 4d 70 1c 72 7d 65 06 f9 a3 c3 94 85 72 53 2f ad ed d7 df 6b 30 32 49 4a 5c 73 be c0 f0 ef 57 59 25 1b 1c d8 39 84 eb 0c be cc 85 10 e1 c0 d8 9d 24 08 41 58 c2 6a 50 c5 bd f2 d9 b3 76 47 eb d9 9e 27 75 04 98 fb fd d8 d0 12 19 06 c8 5d 28 7d da f9 4a 7e cb 08 b1 f6 ec e7 df d1 6b cc 2a 7f 53 c7 96 74 eb 18 48 c2 48 85 16 c9 11 86 dd 58 bd 5b 7f f8 db 22 41 25 5c 0a 40 52 4a 85 bb 4a 78 f4 ea ae 8a a9 a2 99 1e de 1b 4d 6a 0c aa 44 0e 6a 35 aa 50 b0 2b ba 36 93 b1 1a d6 e4 bf 43 24 0f 9d 7d 4b d5 d9 10 5a 21 fd a0 e2 62 73 14
                                                                                                                                                                                                                  Data Ascii: X:idb;-bbawiI8aIVRD5>GbMpr}erS/k02IJ\sWY%9$AXjPvG'u](}J~k*StHHX["A%\@RJJxMjDj5P+6C$}KZ!bs
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 20 7e 2d f5 0c e1 ad f4 08 ff ad c7 6b 13 87 ba f8 83 e5 9a 6a 21 17 92 2f ff 37 73 7f d6 6b db f2 e5 89 41 bf 11 31 e7 ea 76 73 ce ed d2 26 cb 55 54 95 8d b0 8d 5f 2c 21 1e 10 c8 96 10 2a 9e 40 c2 4f 7c 00 be 43 7d 07 5e 90 78 34 aa 2a c0 e2 c1 d8 65 84 41 85 8d 8d 05 2a 61 19 4c 66 55 39 2b b3 ba 74 56 ef ac bc dd 39 67 ef bd ba 39 67 0c 1e 46 34 23 ba b9 d6 be ff 4c 9b b8 3a 77 af 39 67 34 23 22 46 8c 2e 46 8c 78 bb 62 3a 4d 95 21 3a d0 0d 5e 18 db c7 1d 06 ef aa af 5b 0c 78 55 c1 a8 05 71 fd 77 a5 2f d5 6f 4e 78 1c 61 f6 f8 c1 ea f9 0f 3b 95 46 a6 6c 47 e7 b6 f8 50 7d 8f f8 a7 d6 5f 73 1c 0a 99 ad a1 13 66 e3 d8 34 e0 16 65 ca f9 b9 07 eb 7b 43 1a ea 32 a3 c1 72 99 71 fc e1 05 ce 39 b9 47 ab 2c c7 e2 d9 b4 79 d8 e2 f0 6b 4f 08 91 ca 6e f1 ba f7 d8 1b
                                                                                                                                                                                                                  Data Ascii: ~-kj!/7skA1vs&UT_,!*@O|C}^x4*eA*aLfU9+tV9g9gF4#L:w9g4#"F.Fxb:M!:^[xUqw/oNxa;FlGP}_sf4e{C2rq9G,ykOn
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: fa ef b4 aa f4 94 dc f8 cd 10 ae 9f 4f 58 ae 33 cc 60 aa 7c 6e 71 d8 3e 6c 31 3c 6c a3 ec 15 0e 65 07 9a dc c3 d2 b5 7e ae ae 85 00 73 9c e7 0e 3d d2 86 83 30 be c2 a2 9b 6b a7 41 1e db f5 c6 02 f7 8f 71 68 bb 92 39 3c 1e 46 c9 7c a5 de 9b f4 b7 b3 9e 42 3b cd e7 b2 ba 1b dd d1 74 9b 89 60 07 83 f3 4f 47 9c 5f ce 72 b4 43 c3 0b a1 3d a2 e0 3c 61 d8 6f 32 05 a7 49 13 ca f7 dc 3b 9f 94 e0 a9 68 f5 0a 9d 91 b2 6d 25 24 c3 b9 86 61 e3 1e 1a a5 f1 3d de f9 13 83 76 d5 73 37 f0 79 02 9e 77 22 c0 03 51 b1 48 08 1e fc a9 83 90 99 3a 01 23 6e 5e cb e7 23 dc 65 16 4b 56 ab 1d 4f d9 68 10 42 31 7f 3e c1 02 b0 fb 2d c0 fe 82 c6 c5 81 06 03 f3 b4 83 39 6c c0 d3 12 5d e1 c8 10 b0 19 60 7c d8 3c 2c 2e 11 b8 00 ac 31 00 18 ce 0b ed 71 a1 59 e3 2d e5 e4 15 27 3f 4e 99 65
                                                                                                                                                                                                                  Data Ascii: OX3`|nq>l1<le~s=0kAqh9<F|B;t`OG_rC=<ao2I;hm%$a=vs7yw"QH:#n^#eKVOhB1>-9l]`|<,.1qY-'?Ne
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 00 0d a8 ee a5 f3 17 4b 3e 6e 25 62 96 f7 2f 5c 4b 81 50 95 c2 01 01 12 9a d9 84 1e 17 23 00 85 60 ba a8 63 d0 6e 8c 51 bc 1a 7a 50 37 65 77 79 f7 26 37 34 df 42 0c ff 3e 19 53 7b 1c 58 ac 7a 64 0d f6 ff d4 93 58 f5 e6 fc f0 3d 08 72 87 c1 22 4a 1b 3b c6 e5 ed 02 b7 70 bc 8b 43 da 40 94 7a f8 da 1f ef 20 98 07 61 4b 33 85 ba a3 0a 81 07 0b 9e 66 cc 3f 1f 31 7f 7a c3 fc f9 84 e9 d3 1b e6 4f 6f 5e 40 48 da 1c 65 a5 55 6d 99 25 b5 b7 40 93 50 5b 42 a2 e8 66 b7 6f 01 e1 cb 14 f8 e6 7b f8 7c 6a 4f 29 26 37 60 58 4b 25 63 0d 69 fb bc 97 1b eb 21 82 d6 f5 f5 24 41 29 9a d6 e9 42 d0 6c b5 43 72 ea a1 64 54 39 61 58 49 a5 60 99 d5 ed bf f4 e6 20 a7 c2 39 8c de 62 53 2a 24 d5 d8 16 0d 06 26 48 00 96 f3 84 f9 74 f5 34 48 33 ff e2 c2 bf 4c 46 ab ef eb 88 bf 7d c6 71
                                                                                                                                                                                                                  Data Ascii: K>n%b/\KP#`cnQzP7ewy&74B>S{XzdX=r"J;pC@z aK3f?1zOo^@HeUm%@P[Bfo{|jO)&7`XK%ci!$A)BlCrdT9aXI` 9bS*$&Ht4H3LF}q
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 57 cf 47 d3 30 59 c8 0a 44 ed 36 6f e2 42 a3 0d 3d ce da 6d b9 94 96 4b 97 3a 7d 78 bc df ff 9c 2e 64 e4 bd a1 a8 71 83 ef 07 c1 bd 66 0d ef d7 72 f2 1d 5d 08 0b b4 06 97 cf 27 9c 3e 9d 62 c0 13 c0 9f c1 b1 84 87 ef bc 82 33 d7 a1 e1 7b 86 64 00 d9 79 9b 2e 0c 3d 38 57 3a 53 8f 83 9c 5f e4 32 03 e7 a3 4e b7 16 50 d6 38 45 43 c3 af 92 d6 c4 38 b2 74 d7 c5 a9 51 db a8 04 e1 4e 8b bc 2c a0 87 8d 58 b1 9c ab 88 80 a2 af 6d 70 09 72 28 fe 06 6c 89 71 94 d5 c8 01 6c 26 42 1d 38 b7 ac 24 3f fc 19 89 f3 b2 54 91 d2 74 53 2d d0 18 10 4b 5b b8 8b 25 81 53 57 10 1f 5b d2 1e 00 43 72 59 5a 11 3f bf b2 3a 18 89 84 b6 bc 5d f2 3c c8 e7 47 0b b5 6e 76 d8 3c 6d 71 f8 e6 51 aa f3 37 29 07 64 11 26 42 30 83 c1 e5 cb 11 97 9f 45 d1 61 43 e0 45 32 92 35 de 15 b1 6a b6 46 3a
                                                                                                                                                                                                                  Data Ascii: WG0YD6oB=mK:}x.dqfr]'>b3{dy.=8W:S_2NP8EC8tQN,Xmpr(lql&B8$?TtS-K[%SW[CrYZ?:]<Gnv<mqQ7)d&B0EaCE25jF:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  82192.168.2.44990867.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC809OUTGET /wp-content/uploads/2021/12/4-scaled-e1691089914797.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/news/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454994.35.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:41 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 19:11:55 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 77323
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:41 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC7853INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 00 03 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: da af db 6b f0 5c 48 cb b8 1c 57 0b b9 c3 cb 21 e0 0e 95 0e 9b 33 aa 4b 30 63 cd 02 d8 f4 f8 35 0b 72 73 91 5a 76 f7 71 c8 bc 11 5e 3d 7b ae 5c d9 5b 06 8d b2 c4 d7 45 a5 6b f2 fd 92 37 93 21 88 e4 51 61 dd bd cf 46 12 2b 74 34 ea e7 2d 35 7d ca a4 9e b5 68 6b 00 c8 14 1e b4 01 b3 55 af e4 d9 03 7d 2a 48 26 f3 14 55 0d 72 6f 2e dd b9 ed 40 1e 33 f1 53 50 2b 0b c6 0f 24 e2 bc 65 e3 73 2e 6b d2 3e 22 5c fd aa f4 a6 78 06 b8 89 22 51 cf 15 c5 55 de 44 cd 68 56 47 d8 9c 9a a7 77 76 00 20 1a 93 50 9d 63 43 ce 2b 9b ba bd 26 42 01 a8 8c 6e 63 62 f3 cd bb 9c d2 a5 ca ad 65 ad c1 6a 24 90 81 c1 ad 12 1d 8d 75 bd 42 d8 26 9c 6e 10 f1 5c bc b7 ad 1b f0 6a cd bd eb 4b 81 9a be 52 b9 4d f8 f0 cd c5 6a 69 b6 5e 7d cc 68 07 de 60 2b 16 c9 cf 7a ef 3e 1b e9 ff 00 da de
                                                                                                                                                                                                                  Data Ascii: k\HW!3K0c5rsZvq^={\[Ek7!QaF+t4-5}hkU}*H&Uro.@3SP+$es.k>"\x"QUDhVGwv PcC+&Bncbej$uB&n\jKRMji^}h`+z>
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: db f6 58 d0 31 06 a1 ab ba 72 cc 23 56 3e 82 be 8a 1c 0c 52 62 63 81 a7 83 4c 14 e0 69 08 5a 5c f1 d6 92 93 ad 00 48 07 14 d7 a1 49 a6 b3 50 07 8a fc e2 b3 75 94 f3 2d db 3e 95 da dc 78 7c 8e 80 d7 3f af e9 4f 0d ab 90 3a 0a f9 3a 58 59 c2 77 b1 ce a9 34 cf 18 d4 62 5f b6 32 7b d7 45 e1 eb 3f 2c 03 8e 2b 9b be dd fd ac ca 41 fb d5 db 68 49 88 97 3e 95 f4 eb e1 47 6c 46 eb d2 14 b4 71 9e d5 e5 33 dc 67 50 60 7d 6b d5 fc 42 8a d6 ec 33 da bc 8f 54 88 c3 7d b9 7b 9c 55 44 19 af 14 d8 55 ab 2d 10 91 33 54 ad 10 c8 80 55 f2 0a 44 7d 85 0c 68 ca 73 e5 cb ec 0d 59 f3 15 54 1a ab 2a 33 b6 71 de 8c b3 30 53 d2 a4 2e 4e 2e 06 f2 09 a7 ad d0 ce dc f3 54 cc 64 13 9e b4 24 64 48 a4 d0 17 36 11 b1 16 69 f6 a8 18 92 7a 9a 62 ae 60 3c f6 a2 d9 ca 81 eb 48 a2 5b c8 f0 06
                                                                                                                                                                                                                  Data Ascii: X1r#V>RbcLiZ\HIPu->x|?O::XYw4b_2{E?,+AhI>GlFq3gP`}kB3T}{UDU-3TUD}hsYT*3q0S.N.Td$dH6izb`<H[
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 66 3c 9c 66 ba 93 39 d9 a5 6b 76 7c fe 49 ae b7 4b bb c0 5e 6b 84 81 88 21 85 74 5a 5d d1 3b 79 a6 2b 9e dd f0 e1 9e f2 fa 38 c3 90 32 3a 1a fa 73 46 8c c5 61 1a 92 4e 07 73 5f 2c fc 24 b8 ff 00 89 a2 7e 15 f5 36 91 26 fb 44 fa 56 33 dc b4 5e a2 8a 2a 40 28 a2 8a 00 28 cd 14 50 01 46 28 a2 80 3e 1e b4 bc c4 ab cf 7a ee 74 6d 5a 48 63 1b 5b 8c 7a d7 9a 46 f8 60 73 5d 7e 91 31 31 af 35 cf 8e f8 2e 7d 67 0a f2 ca b3 84 8e 87 56 be 7b a4 c3 1a c4 9a d0 94 2d b7 b5 5e 98 ee 2b 56 0a 27 90 79 ed 58 61 5d e2 67 c4 94 d4 31 16 89 c7 97 68 d9 94 f1 83 54 f5 09 f1 19 e6 ac ea 52 84 b8 70 bd 33 59 17 d3 65 08 cd 76 1f 38 5b f0 be 66 bb 23 de bd 0c e9 e1 a0 ce de d5 e7 de 09 00 dd 1c f5 dd 5e b1 1a 03 6a 3e 95 12 1a 38 3d 56 d4 26 e0 6b 14 42 17 06 ba 7f 10 26 c2 d8
                                                                                                                                                                                                                  Data Ascii: f<f9kv|IK^k!tZ];y+82:sFaNs_,$~6&DV3^*@((PF(>ztmZHc[zF`s]~115.}gV{-^+V'yXa]g1hTRp3Yev8[f#^j>8=V&kB&
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 27 b8 01 39 ef 5c ee a4 43 06 e3 20 f5 a1 4a cc 2c 70 3a ec 7b e1 27 b6 6b 87 bf b6 de 78 19 af 43 d5 22 2c ae a0 64 0a e5 e7 b1 df 28 eb cd 77 50 9d 91 e6 e2 69 dd dc e6 a2 b2 0a 70 7b d4 57 f6 df 67 8b f7 8a 76 91 c1 ae 8a 6b 35 8c 72 b8 27 a1 aa 3a 94 7b b4 f9 a3 6e 41 1c 1e e2 ba 15 47 73 8d d2 d0 e3 07 19 02 9d 1b 14 39 a6 bc 66 39 71 9c 81 c5 39 94 02 39 ae c3 86 c4 b3 0d ea 4e 38 ae bf e0 96 89 f6 cf 15 cd 79 b3 29 6b 11 c1 3d 99 b8 1f a6 6b 97 9a 13 0d 99 20 7c c6 bd 63 e0 e6 9e 74 ff 00 0c dc 6a 04 01 25 dc dc 11 dc 2f 03 fa d7 16 36 a7 2d 17 6e ba 1d 78 5a 5c d5 11 e8 b7 c1 22 75 81 40 ca f2 48 f5 aa f2 ee 31 1a 85 01 6f 9c b1 39 e6 89 ae 08 01 41 af 9b 67 bc 95 91 54 23 92 47 4a b5 14 38 c7 f3 a6 44 72 09 ce 7d 69 65 99 b1 b1 68 2a e2 c8 f8 e1
                                                                                                                                                                                                                  Data Ascii: '9\C J,p:{'kxC",d(wPip{Wgvk5r':{nAGs9f9q99N8y)k=k |ctj%/6-nxZ\"u@H1o9AgT#GJ8Dr}ieh*
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: e4 c4 09 a9 6f 42 7a 91 5e 23 a2 9f a5 53 8a 5e 30 6b 4b 51 e8 7d 2b 04 ca 52 42 0d 64 e3 74 51 6e 58 b7 9f ad 41 25 b1 c0 18 ab 36 cc 25 c1 3d ab 44 5a 06 00 e2 aa 1a 68 06 4d b6 9c 19 f3 b6 a3 d6 62 f2 6d cf 6e 2b a1 b3 b6 08 dc d5 2f 11 c0 86 d5 b1 d7 15 b4 5e a3 6b 43 cc 21 9b fe 26 b9 f7 ae fa ce 40 6d 86 4f 6a e0 92 0c ea 59 1d 73 5d b5 a8 65 b7 07 3d ab d4 8a f7 4e 09 4b de 33 75 14 59 24 22 b2 2f 2c 3e 5d ca 39 ab fa 84 e6 2b 8c 9e 94 2c 8b 32 f1 59 2d cb 39 b9 50 af 5e d5 97 7c dc 57 4f 7f 67 c1 65 15 cc 6a 23 69 20 8a dd 6c 42 7a 99 13 64 93 ef 55 fb 73 d3 b5 4d 29 15 16 0f af 35 0d 96 34 12 08 c5 69 db 65 d0 1a cc ea 40 39 ae 82 c2 15 11 2d 11 14 9d 8a 17 28 57 a8 aa b9 20 f4 15 a5 a8 c6 10 f1 de b3 5b ad 36 08 70 e4 f2 72 2a cd 80 cd d4 43 1f
                                                                                                                                                                                                                  Data Ascii: oBz^#S^0kKQ}+RBdtQnXA%6%=DZhMbmn+/^kC!&@mOjYs]e=NK3uY$"/,>]9+,2Y-9P^|WOgej#i lBzdUsM)54ie@9-(W [6pr*C
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: a6 fd a1 95 4e 47 35 9c 4d 16 a6 6f 88 ee 9b ca 61 9e d5 e4 da 9c 85 ee 9c 93 de bd 07 c4 f7 e5 61 7a f3 7b 87 2f 23 31 ee 6b d9 c1 c6 d1 b9 8c f7 18 a0 96 03 19 ad 9b 3b 55 d8 0b 0c 93 59 30 af 3d ab 62 ca 5c 10 a6 ba a4 9b 43 a5 28 a7 ef 16 a2 b2 0d 22 e1 78 ae c7 c3 13 3d 9d ca 14 07 8a cc d2 ec 0d c8 0c 46 05 6f 41 12 5a 00 14 7e 35 95 ec 6b 39 a9 6c 7a ff 00 87 7c 47 1f d9 82 4a e3 76 2a 7d 5b 51 86 58 f8 20 e6 bc aa d7 56 78 88 0a 4e 7d ab 72 d2 ee 69 a3 32 c8 4e 07 6a e3 c4 35 63 ab 07 86 9d 7a 8a 9c 15 db 2f de 5d c5 01 f9 9b f0 15 91 77 78 bb 1a 53 85 55 1d 2a 94 d3 49 73 76 7c c2 38 e4 fd 6a ae b1 70 52 24 88 1f bd c9 ae 28 c5 23 f5 fc a3 21 a3 82 8c 74 bc fa bf f2 16 d2 73 34 85 dc f5 34 fb 8f de 12 4f e1 54 2d 24 09 19 c9 e4 9e 95 62 79 32 ab
                                                                                                                                                                                                                  Data Ascii: NG5Moaaz{/#1k;UY0=b\C("x=FoAZ~5k9lz|GJv*}[QX VxN}ri2Nj5cz/]wxSU*Isv|8jpR$(#!ts44OT-$by2
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: d6 53 49 76 be d3 da b3 3c 40 73 2c 2d da b4 6f d3 c9 06 40 78 1c d6 7d e2 8b c8 86 39 20 12 2b 6a 4e ce e7 cb e7 51 72 a5 2a 7d 4b ba 73 02 aa 7b 1a d1 6c 01 59 5a 31 cc 21 08 c1 15 ab b7 2b 9a 8a bf 11 db 93 4d bc 32 33 e6 3f 3d 61 6a 64 7d a2 4a dd 97 99 4d 60 ea a0 ad c3 67 a1 19 ad b0 fb 9f 3d c4 49 fb 34 fc c6 58 ae 5d 2b 7a c9 46 49 ec 2b 12 c4 e5 86 3b 0a da b6 f9 50 9f 5a aa fb 99 e4 2b dd b9 75 3e e9 23 b9 a4 27 0d 8f 5a 64 32 61 00 a7 00 58 e4 d7 2f 53 ea 96 b1 56 1f 18 c9 e2 a4 91 46 c0 a7 b9 ab 5a 56 95 79 ab 5d ad a5 8c 2d 34 af d1 40 e8 3d 4f a0 ad cf ec bf 0f 68 13 cc 9a ed cc 97 97 11 81 8b 7b 53 f2 e7 b8 2d 4d 45 b2 2b 62 61 46 3c af 57 d9 6e 71 f7 4e d2 30 8d 7a 55 eb 1d 36 e8 c7 b9 2d a6 6c ff 00 75 09 af 46 f0 4d a5 ed d2 3d c5 87 87
                                                                                                                                                                                                                  Data Ascii: SIv<@s,-o@x}9 +jNQr*}Ks{lYZ1!+M23?=ajd}JM`g=I4X]+zFI+;PZ+u>#'Zd2aX/SVFZVy]-4@=Oh{S-ME+baF<WnqN0zU6-luFM=
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 56 17 f0 f4 10 0f f4 6b f7 9d c0 7e 7d 33 82 71 da 97 d5 97 60 7c 45 35 65 1a 89 df ba b5 bf 11 be 0c f0 4d df 81 3e df e2 8f 13 5a 88 06 9f 11 36 d1 92 0f 99 21 e8 78 a7 f8 66 3d 4b 4c f0 be b1 e3 99 ad 67 b8 d5 75 52 d1 5a 85 42 c5 54 f5 6f a7 f8 56 0e af 00 d7 b4 fb 9b 4b 1f 1a cd aa 4b 6c 9e 7b d9 ce ac bb 80 ee 33 5b 5e 16 f1 fd ef 84 34 5d 1e cb 51 9a e2 ea 5d 4a 41 1d ad b2 30 1e 4c 79 c0 63 91 ea 68 8c 3d ee 54 88 c4 e2 d4 e9 3c 4c a6 a5 76 93 b5 d6 8b a2 f5 ea 79 3d dd bd e4 72 33 dc db ce 8c 4e 58 ba 11 cf e3 55 83 73 c5 7d 19 73 e3 06 d4 75 1d 63 4b b0 b6 4d 4e 6d 39 41 67 78 53 cb 77 3d 13 3e b5 c9 de 6b 30 12 46 bf f0 d4 05 03 e6 96 d9 70 7e bc 54 4a 87 2e ec ec c2 e7 4a aa bc 63 f7 35 fa d8 e0 7c 15 e1 99 bc 5b af 5b e9 d1 7c a8 c7 74 cf d9
                                                                                                                                                                                                                  Data Ascii: Vk~}3q`|E5eM>Z6!xf=KLguRZBToVKKl{3[^4]Q]JA0Lych=T<Lvy=r3NXUs}sucKMNm9AgxSw=>k0Fp~TJ.Jc5|[[|t
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC5470INData Raw: 9a 6a 56 36 85 57 17 74 79 07 88 62 8b 45 ba 7d 3d e4 05 95 43 0c f1 5c f0 9a 09 5f 25 d7 1f 5a e8 be 36 e9 c3 ed d6 77 71 82 be 6c 45 19 87 19 20 ff 00 f5 eb c7 a7 79 a0 6c 2c cd c7 bd 7b 34 69 7b 48 29 5c fa 78 71 34 d4 57 3c 6e 7a 1c b2 46 ab 95 61 55 96 43 33 60 11 5c 19 d5 2e c7 49 9b f1 34 f8 b5 bb e8 d8 15 98 d5 fd 55 f7 34 ff 00 59 a9 c9 fb d1 67 a1 c7 62 ee 39 6e 2a 68 ec 95 47 3c fa d7 03 1f 8a f5 25 e0 4d fa 50 de 2e d5 40 c7 9d fa 52 fa b4 8f 4e 8f 14 65 f0 f8 a0 db 3d 10 40 83 b5 3b e5 1d ab cd 07 8a 75 30 db 8c e4 e0 d5 a8 7c 6d 7d 19 c4 81 58 11 49 e1 a5 d0 ee a5 c6 98 14 fe 06 8e f6 56 c0 e3 ad 54 72 4f 5a c0 b6 f1 bc 6e 40 92 13 9a d2 87 5f b1 b9 19 32 04 3e 86 b2 74 a7 1d d1 b7 f6 ce 17 12 ef 09 8b 2b 91 90 47 15 46 e4 2b 8e 56 b5 0c b0
                                                                                                                                                                                                                  Data Ascii: jV6WtybE}=C\_%Z6wqlE yl,{4i{H)\xq4W<nzFaUC3`\.I4U4Ygb9n*hG<%MP.@RNe=@;u0|m}XIVTrOZn@_2>t+GF+V


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  83192.168.2.44991167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC580OUTGET /wp-content/uploads/2022/12/IMG_1817-2-scaled-e1691089841752.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:41 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 19:10:41 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 156188
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:41 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 00 03 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 5a 53 7f 79 ea 3f 15 58 ff 00 c2 22 80 ff 00 d0 42 db ff 00 46 0a f3 dc 72 6b bf f8 b0 7f e2 97 b6 5f 5d 4a dc 7e b9 ae 09 87 22 bc dc 6f c4 8a a0 bd d6 36 90 75 a7 51 c9 ae 2b 9b 89 49 8c 73 4e c0 a3 e9 40 09 45 29 14 98 a0 06 d0 33 4b 8a 5c 50 03 71 47 d2 9d 81 de 82 00 a0 06 81 cd 18 e6 97 14 bd 78 a0 06 e3 3c 51 8f 6a 70 03 eb 4b 40 0c c5 00 67 34 e2 28 c6 28 01 b8 c5 18 a7 62 82 00 14 00 d3 8a 31 4b 8a 50 28 01 31 9e d4 53 a8 02 80 12 90 1a 76 df 6a 31 9a 00 42 7d 69 3f 3a 76 28 c0 cd 17 01 29 69 71 eb 45 30 30 69 42 3b ab 94 46 60 8b b9 8a 8c e0 1e 99 a7 db db 49 7b 75 0d ac 43 32 4e eb 1a 8e d9 27 15 dd e9 7a 15 a5 ba 5e 0d 3a c1 75 02 61 21 61 ba 6e 67 23 3f 31 5c 60 64 8e 17 fb a4 54 a5 71 37 63 87 85 21 96 de 4d ad 70 67 5c b6 d8 e2 de 85 40 e4
                                                                                                                                                                                                                  Data Ascii: ZSy?X"BFrk_]J~"o6uQ+IsN@E)3K\PqGx<QjpK@g4((b1KP(1Svj1B}i?:v()iqE00iB;F`I{uC2N'z^:ua!ang#?1\`dTq7c!Mpg\@
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: e0 2f eb 5b 36 fa ce 97 a8 a8 6b 3d 4e ca e5 4f 4f 2a 75 6f e4 68 e5 34 96 2a af 55 f8 1c 7f c2 cf 87 37 de 03 bb d4 2f 75 2b fb 5b 89 6e 91 22 58 ed d4 ed 40 09 27 92 01 ea 69 e9 f0 d2 e2 e9 1e c2 fb 54 b6 93 4e 82 1b bb 7b 38 d2 02 1c 25 c4 e9 33 79 a4 9c 1d bb 14 0c 63 39 c9 c7 4a ee 02 93 83 90 47 b1 a7 aa d3 5a 1c 93 9b 94 b9 9e e7 35 1f c3 bb 38 e6 b6 78 6e 44 29 6b 74 b7 11 44 96 ff 00 2c 61 66 9e 50 81 73 c0 db 39 51 8e 9b 41 f6 19 ba b7 c3 ef 0d 68 3e 1d 74 d6 fc 45 2d 85 94 69 2c 12 5d 3b c7 19 7b 77 8c 46 62 66 60 73 f2 81 82 30 7a fa d7 69 71 0f 9c b8 33 4d 18 ee 22 62 a4 fe 5c d6 1b 7c 3d f0 9d cd e2 de df 68 b0 ea 37 20 e4 49 7f 23 dd 10 7d 84 8c 40 fc 29 a6 45 8f 2a f1 bf c5 cd 6b e2 3a 4b e1 6f 86 ba 4e a5 75 64 e0 45 71 a8 24 4c a6 54 e8
                                                                                                                                                                                                                  Data Ascii: /[6k=NOO*uoh4*U7/u+[n"X@'iTN{8%3yc9JGZ58xnD)ktD,afPs9QAh>tE-i,];{wFbf`s0ziq3M"b\|=h7 I#}@)E*k:KoNudEq$LT
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: ef c4 37 37 d2 f8 23 58 58 9e df 63 cb e6 97 78 c1 39 38 25 15 48 e1 7d 2b 6a 50 d1 24 ac 76 50 c5 d2 a1 cf 27 1b be 9a 15 35 1f 15 fc 49 d4 35 ed 2b 4e 3a ad c5 9d c5 f4 70 a4 50 c3 fb b6 65 62 54 48 e3 b3 1c 12 7d b1 da ba 1f 8a be 37 d7 f4 9f 19 49 a7 e8 7a b4 96 90 5a c0 8b 27 96 47 cf 27 de 24 8e e7 04 7e 54 c3 f1 13 c1 77 9e 3f 87 c5 b2 d9 78 84 5f ac 4e c9 1c 82 1f b3 a8 11 30 1c 8c 9e 40 24 72 79 aa 3a 1f 8a 7c 00 75 29 3c 53 a8 47 e2 3b af b5 19 83 a4 b6 d1 94 12 3a fc c3 21 b2 70 1b 03 8e e2 b4 74 e5 66 93 36 86 37 0d ed 14 ea 53 56 4b 64 b7 6c 9a 3f 89 5e 2a f1 4f 8d b4 7b 4b 3d 54 d8 59 c8 60 4b 95 40 81 40 18 32 b6 48 e0 75 c7 3d 85 76 5f 15 be 24 ea 16 57 d0 78 63 c2 b3 03 a9 3b 01 2c b1 80 cc a4 9c 08 d4 11 8c 9e a4 f6 ae 23 4a 93 c1 9e 13
                                                                                                                                                                                                                  Data Ascii: 77#XXcx98%H}+jP$vP'5I5+N:pPebTH}7IzZ'G'$~Tw?x_N0@$ry:|u)<SG;:!ptf67SVKdl?^*O{K=TY`K@@2Hu=v_$Wxc;,#J
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 6d a2 b2 6e cf b7 73 e8 d7 18 2b 9a 7b 75 14 db a3 89 14 8a 56 3d 3d eb 53 c8 15 a9 ac 14 23 3b b0 54 41 b9 99 b1 80 07 53 cd 28 eb db f1 e9 5c 2f c6 db 3d 53 50 f8 71 77 65 a5 09 4c b7 33 c1 0c a1 4e 09 8d a4 01 b9 1d b2 46 73 da 91 51 8f 34 b9 4e bb 4b d6 6c 35 eb 76 9f 4c b9 17 50 67 02 78 d4 f9 4e 47 1f 2b e0 06 1d b2 a7 19 ab 71 46 e0 9e 33 f5 af 9a 75 1f 1c f8 8e e7 51 b8 b6 f0 dd fd ed 9e 9f 6a 84 5b 5b 5a 9c 24 50 44 b8 ce 3b 70 b9 fc 68 d7 3e 28 f8 e3 50 9a cd 64 be 9f 4f 76 81 04 71 db ae d3 2e 7f 8c 8e a4 b7 50 07 62 3b 75 c9 56 8a 3d b5 90 56 d1 f3 25 f3 3e 99 11 1d dd 79 f4 14 e6 8d b1 5e 41 f1 0f c4 da a7 83 3c 27 a1 e8 a3 53 96 4f 10 cc 3c eb 9b c6 60 d2 22 f2 48 04 f6 2c 70 3f d9 52 2b 93 b6 f8 bb e2 2b 7f 0c 6a 3a 7c da 84 f3 5f 4b 2a 35
                                                                                                                                                                                                                  Data Ascii: mns+{uV==S#;TAS(\/=SPqweL3NFsQ4NKl5vLPgxNG+qF3uQj[[Z$PD;ph>(PdOvq.Pb;uV=V%>y^A<'SO<`"H,p?R++j:|_K*5
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 46 0d 00 25 06 9c 14 9e d4 14 23 b5 00 33 9c 53 97 e6 52 a4 02 0f 18 3d e9 0d 39 07 3d 4d 00 44 54 46 9b 51 42 0c f4 51 8a 7c 4c 7b 1e 68 7e b4 46 0e 7e 5a 00 59 99 8f 73 51 44 3a 9c d5 4b fd 7b 4d b4 d4 62 d2 1a e3 ce d4 a6 1b 92 d6 05 2f 20 4f ef b0 03 0a bf ed 36 07 a1 35 7e 28 1f 8e 08 27 b1 c6 47 e5 40 ec c7 11 c5 37 1e f5 29 89 ba 6d c5 44 c1 56 45 8d 9d 15 98 65 54 9c 66 80 12 94 10 29 e2 dd 8f 23 a7 b5 29 40 38 2c b9 f4 06 80 e5 23 ce 4f 34 84 64 f1 4b 3b 45 69 13 4d 73 3c 50 46 9c 33 bb 05 55 fc 4d 66 c9 e2 9f 0e c4 7f 79 e2 0d 25 3b 7c d7 51 8c 1f ce 95 c7 1a 72 96 ca e6 a0 03 1c d0 71 d8 52 47 24 73 c5 1c f0 c8 b2 c5 2a 87 8d d4 e5 59 4f 20 8e c7 82 39 a7 37 4a 64 b5 d0 ad 2f 5a 75 b8 e6 99 21 25 88 a9 60 e9 40 12 92 05 44 c8 4f 38 a2 ea ea 1b
                                                                                                                                                                                                                  Data Ascii: F%#3SR=9=MDTFQBQ|L{h~F~ZYsQD:K{Mb/ O65~('G@7)mDVEeTf)#)@8,#O4dK;EiMs<PF3UMfy%;|QrqRG$s*YO 97Jd/Zu!%`@DO8
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: ab 61 7e 91 ce e2 1f 31 5e 78 d8 03 cb f9 9d 4a 9e a4 1e b5 d5 eb 7e 17 f1 2d f7 85 f5 1f 0b db bc 21 b5 65 10 cd 7c 66 77 8e d6 1c 00 f8 57 66 66 72 b9 01 40 c6 4f 27 b5 75 f6 36 56 da 46 97 67 a6 5a 29 16 d6 50 25 bc 40 f3 f2 2a 85 5f f3 ef 54 b4 47 33 65 96 29 f2 a0 04 05 01 79 39 3d 07 5e f9 e2 90 90 29 14 e3 9c 52 16 2c 71 40 85 c8 3e f4 a8 db 73 83 83 d8 91 9a 45 3f 36 29 73 86 39 e0 0a 00 f2 0f f8 66 9d 22 4b 8b ab 8b 8f 13 6a 53 5c 5e cc f3 dc c8 62 5c c8 cc d9 3d fa 67 fa d6 5e ad f0 05 fc 39 25 bd d5 86 ab ab 6a 1a 61 c8 bc 58 14 34 f0 8c ee de 91 72 ae b9 54 ca 81 9e 3f 8b a0 f7 02 c7 76 6a 64 91 80 f9 68 29 49 ec 78 e5 87 c2 af 0b 59 69 ed 7f a7 6b 9a c6 ab 0d ed 8d c5 ba 4f 67 6c b2 ba 97 50 24 24 81 f7 ca 97 50 18 71 bc f7 ac 98 be 13 78 46
                                                                                                                                                                                                                  Data Ascii: a~1^xJ~-!e|fwWffr@O'u6VFgZ)P%@*_TG3e)y9=^)R,q@>sE?6)s9f"KjS\^b\=g^9%jaX4rT?vjdh)IxYikOglP$$PqxF
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 3e 20 5c bc 5a 94 ff 00 0e 22 4d 4d ae 7e d3 23 2e 95 27 27 3b b0 d9 ce 49 3c 92 31 d6 ba 6b ff 00 8b be 2d d7 e2 be d0 75 5f 87 03 50 96 05 59 2e 34 f4 49 b7 8c 0c 86 65 03 85 2c 17 1d 7d 79 ed 9f b2 e6 6d c8 f7 de 74 e1 4e 14 e8 ab 25 bf 99 c5 fc 32 d0 0f 88 7c 67 a7 da 08 f7 46 8c 66 90 8e 88 14 75 3f 8e 06 3d 6b 4b e3 64 90 4b af 5b b5 a9 1b 21 b1 fb 26 7b 6e 4c 86 1f ae 3f 0a ea 3c 23 ae f8 b3 42 97 59 9a d3 e1 74 7a 64 d0 58 bb 06 86 d6 7d cf 2f ca 91 c6 a4 f0 e0 bf ce 76 9c 04 1e a3 27 93 f8 99 e6 bc 1a 6f da ed a0 b6 bc 58 b7 5c 45 12 15 55 91 b2 c4 60 92 73 59 4e 3e ce 23 ab 8d 58 da e9 b5 64 ac 6e e9 5e 2c d6 5a 4d 3c 4f 3c 56 f1 d8 5b f9 76 d0 c1 17 96 aa c4 05 2c 49 27 2d 8e 33 9e 84 fa d5 85 f1 b6 b7 a6 ea 57 1a 8d ad d0 86 e2 e1 54 5c 09 60
                                                                                                                                                                                                                  Data Ascii: > \Z"MM~#.'';I<1k-u_PY.4Ie,}ymtN%2|gFfu?=kKdK[!&{nL?<#BYtzdX}/v'oX\EU`sYN>#Xdn^,ZM<O<V[v,I'-3WT\`
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: 80 44 b3 b2 96 58 cb b1 2e 5f 1e e1 46 7e b9 af 67 d3 e6 b5 bf 82 2b cb 29 a2 ba b7 98 06 49 62 60 ca eb db 07 a7 f5 ae fa 53 e6 89 f0 d8 aa 6e 32 d5 68 67 6a b3 59 d8 08 cd d5 c4 10 49 33 6c 8c 33 80 64 62 3a 2f 76 34 46 49 60 06 ee 47 19 04 66 bc 2b 5d f1 8e ab a2 78 93 c5 3a ef 99 8d 71 b5 69 34 bb 07 9d 03 8b 4b 38 47 cd b1 5b 81 bf 72 64 fd 7d 69 de 1f f8 e9 e2 5b 3b a7 fe da 85 35 68 a5 88 f9 28 91 2c 4c 1f f8 4e 54 72 0f 20 f1 4a 55 12 76 66 f4 f2 ba d5 29 fb 48 ec 7b 98 42 49 e3 a5 3f 63 63 a5 78 36 99 f1 67 c7 be 26 d7 ad b4 fb 09 ec a1 92 f6 75 44 8d 6d 94 ac 60 f5 27 27 3c 0e a7 3f 95 75 3f 15 7e 26 ea 7e 13 f1 0c 5a 3e 85 34 2d 2c 50 87 bc 79 53 7e 5d ba 00 33 f2 9c 72 71 fd e1 e9 47 b4 56 b8 4b 2a ac aa 2a 3a 5d 9e 96 e8 c4 e3 14 f8 91 f3 8e
                                                                                                                                                                                                                  Data Ascii: DX._F~g+)Ib`Sn2hgjYI3l3db:/v4FI`Gf+]x:qi4K8G[rd}i[;5h(,LNTr JUvf)H{BI?ccx6g&uDm`''<?u?~&~Z>4-,PyS~]3rqGVK**:]
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC8000INData Raw: c6 7b 1e 79 ea 2b c9 3e 3a 7c 50 3f 10 f5 eb 6b 7b 38 a6 b7 d2 b4 c5 65 8a 39 0e 19 dd 8e 59 d8 74 1d 80 1c 9e 09 cf 35 8c 24 9b d0 d2 be 1a a5 1f 8d 68 79 b1 91 9a 42 ee c5 a4 76 cb 31 ee 73 fe 26 92 0b f9 ec f5 08 ae ed 24 31 cf 04 aa f1 38 19 c1 1c 8e 2a 12 f9 6c 11 c1 a4 8f aa 31 f7 73 5b d8 e4 3d 7b c3 5f 18 a0 bc b6 bc d3 75 d8 2d f4 ef 3e 3c 0b cb 58 8b 02 d8 03 2c 87 3c fd 31 59 a9 a5 10 a9 20 bf 91 dc f0 25 84 ec de a7 91 95 c5 70 de 1a d3 c6 a9 ad 59 db 37 2a ef b9 c7 fb 23 e6 3f a0 af 50 9f 61 93 0a 81 40 24 67 b7 a5 79 98 88 46 9b b4 77 67 de f0 9e 5c b1 6a 55 6b 6a 91 eb bf 0b 2e 34 d8 bc 2b ba 08 e4 9a f2 d7 f7 72 a0 3b 9e 4f 46 03 af 3c 7e b5 d8 5d 21 5b 47 ba 69 7e c7 85 2c 5e 63 f7 06 3b fa 62 be 7d d2 35 7d 43 42 b8 fb 5e 9b 72 f0 4d 8d
                                                                                                                                                                                                                  Data Ascii: {y+>:|P?k{8e9Yt5$hyBv1s&$18*l1s[={_u-><X,<1Y %pY7*#?Pa@$gyFwg\jUkj.4+r;OF<~]![Gi~,^c;b}5}CB^rM


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  84192.168.2.44991267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC568OUTGET /wp-content/uploads/2021/08/hoot1-e1691089657306.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:41 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 19:07:37 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 4376
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:41 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC4376INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$dd"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  85192.168.2.44991467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC609OUTGET /wp-content/uploads/2021/12/FNL-Summer-Accent-21-7.19.21-SR-edits-2-scaled-e1691089882803.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:42 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 19:11:22 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 104787
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:42 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 17 03 17 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: c4 67 93 93 8c d7 89 fe d0 c3 4e f0 47 8d 1b 51 97 c2 96 ba 8c 5a dd a0 43 73 25 d4 c9 8d b8 56 40 15 80 1f 2a a7 4e c6 80 39 6b 0f 11 dd 5b e9 5a ff 00 c4 6b 98 60 4b bb b4 fe c0 d0 21 86 22 ab 1f c8 15 9e 35 24 e0 24 63 1d 4f cc e7 d6 b4 35 0f 0c 7d 8e d3 c3 5f 09 ed e4 10 dc ce 46 b1 e2 5b 91 d6 15 c6 fd ac 7f d8 8f 9c 74 ce d3 5d b7 c1 db 7f 04 7c 65 f0 cd be 97 aa 68 10 5a 4f e1 b9 4f d9 ad 2d e7 90 28 8e 42 1b 7e 73 96 25 81 c9 3e de b5 eb 56 ff 00 0b 7c 2b 6d a9 6b 3a 90 d3 8c 97 7a dc 2f 6d 7b 24 b2 b3 99 22 71 86 51 93 f2 82 38 e3 1d 05 00 7c bd 7f e2 06 bd 8f 56 f1 65 a4 0c 24 bd 3f f0 8e f8 5e d1 79 30 c2 14 23 ba 8e c4 21 51 91 fc 52 9f 4a bc ba 4d 85 9d fe 9f e1 5b c2 1f 40 f0 5d bb 6a ba eb 0f bb 71 7a c0 13 17 bf cc 12 21 ec 1a be 84 f0 af
                                                                                                                                                                                                                  Data Ascii: gNGQZCs%V@*N9k[Zk`K!"5$$cO5}_F[t]|ehZOO-(B~s%>V|+mk:z/m{$"qQ8|Ve$?^y0#!QRJM[@]jqz!
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 92 e8 bc cd ef 0c f8 d7 43 f1 5a 33 e9 77 a9 23 a8 cb c4 df 2b a8 f7 53 fc eb 43 59 d7 74 ed 02 cd af 35 2b b8 ad a1 5f e2 73 8c 9f 41 ea 7d ab 8d f0 77 c2 6b 0f 08 6b f7 1a ac 57 52 4e 31 b6 dd 1b 83 1a 9f bd b8 8f bd e9 d2 bc cf c5 f7 b7 ff 00 12 3e 23 0d 1a 19 8a db 45 39 b6 88 75 58 d5 7e fb 91 dc f0 4f e4 29 ca 6e 2b 5d cc e8 60 28 d7 ad 25 4a 4f d9 c5 5d b7 bf a1 e8 52 fc 7c f0 aa 4f e5 ac 3a 8c 89 9c 79 ab 12 ed fa e0 b6 7f 4a eb fc 37 e3 0d 17 c5 70 34 da 5d e2 4d b3 ef a1 f9 5d 3e a0 f3 5c fd af c1 8f 08 43 a7 8b 59 34 f3 3c 9b 70 d3 b4 8c 24 27 d4 10 78 fc 29 3c 0d f0 b2 cb c1 7a b5 de a3 1d cb dc 33 fc 90 6e e3 cb 8f b8 6c 70 4e 7b fb 53 5c f7 d4 8a eb 00 e1 2f 62 e4 a4 b6 bf 53 a6 f1 0f 89 f4 bf 0b d9 9b bd 52 e9 20 8c 70 a0 9c b3 9f 45 1d 49
                                                                                                                                                                                                                  Data Ascii: CZ3w#+SCYt5+_sA}wkkWRN1>#E9uX~O)n+]`(%JO]R|O:yJ7p4]M]>\CY4<p$'x)<z3nlpN{S\/bSR pEI
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 03 14 62 be 62 b3 f8 ed f1 32 ea 16 b9 8a cf 4e 9e 14 1f 3f 97 68 c4 a1 f7 f9 aa ca 7c 71 f8 8e b6 ad 71 35 96 9e b1 8e e6 d9 81 fc b7 57 3c b1 30 8e e5 72 b3 e9 4a 2b e7 1b 4f 8e 9e 37 bd 42 d0 c7 a7 38 00 b1 63 01 00 00 39 fe 2a d5 b0 f8 bb e2 fb db 19 5d a5 d3 52 6f 2f 74 41 2d 8b e4 fa 60 3e 4f e9 58 cf 1f 4a 0a f2 0e 56 7b cd 15 f3 d1 f8 c5 e3 9b 59 9e da fa 7d 1a d6 e1 15 5c ab c3 8f 94 fa fc fc 1f 6e b5 d4 a7 c5 6b f8 2d b4 cb 73 73 65 a8 ea 7a 80 0e 23 b6 8c 85 8d 3b b3 1c 9c 01 83 c7 5a 6b 1f 49 ec 2b 1e b9 9a 33 5e 1d ff 00 0b a2 fd 34 97
                                                                                                                                                                                                                  Data Ascii: ((((((((((((((((((bb2N?h|qq5W<0rJ+O7B8c9*]Ro/tA-`>OXJV{Y}\nk-ssez#;ZkI+3^4
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 59 bd a2 d9 c4 63 0e 43 b0 81 80 30 c5 dc 95 e9 9e 31 8e dd 6b ce fc 01 aa e8 1a c7 89 f5 0d 3d ee 3e d3 f6 9b 79 62 54 98 84 0d b4 01 81 ce 0e 46 ee b9 fb b9 ae 7c 78 b1 b4 2b 87 d0 e2 79 fc af b5 6d 13 4b 70 4e d8 43 0d a8 70 4e dc 60 8c 8e a0 d4 38 d4 a6 af 4c 2c 9b d4 f7 61 af 69 ba ad c9 51 73 16 5d 03 b8 86 6c 31 50 78 0c 3d 0f 03 35 22 6b f3 58 f9 71 dc 15 96 5b 89 7c b5 58 8e 44 63 19 c9 24 e3 18 1d eb c3 2e 65 fb 2e b3 1c 9a 2d da db 4b 71 b5 17 cb b8 12 a4 b9 6e 73 86 25 47 70 09 39 3e 95 d1 68 da c5 e6 a1 37 9b 1d b5 ed cd d5 a4 1b ae f6 b8 43 90 d8 57 55 1d 48 f7 e7 9c 55 43 17 88 ba 77 bd c2 50 8d ec 7b 36 91 af 45 aa 83 e4 c1 28 50 71 93 8e 3d cf 39 15 c2 7c 47 db 1f 88 50 9c 02 f1 2e 33 df ad 6b 78 6b c5 9a 4d b5 d4 d6 13 15 b4 b8 88 96 90
                                                                                                                                                                                                                  Data Ascii: YcC01k=>ybTF|x+ymKpNCpN`8L,aiQs]l1Px=5"kXq[|XDc$.e.-Kqns%Gp9>h7CWUHUCwP{6E(Pq=9|GP.3kxkM
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 7d 1e 19 a2 bd bd 58 e6 58 f8 8c fd f7 18 ea 07 7a e0 fc 43 3d f6 87 e2 3b 6f 11 3c 64 a5 c4 7e 5b 6d 2a c0 8d b8 3c 8e fd eb 37 51 bb 1e 26 f0 c7 db 6e 64 8c de da b8 89 d9 f8 3d 0e 08 f4 dd 8e 7d c5 7d 25 1a 8d 59 a5 a3 30 94 6e 65 be a7 66 ce 4a ca 9c 9e e7 14 9f 6f b6 38 db 70 87 8e c6 b2 22 b0 b6 b9 8a 54 9e 54 45 00 9d ac db 4b f3 d0 1f 5a ea f4 df 04 68 b6 da 45 c4 a7 fb 4e de 3b 84 2a e2 47 38 3b 73 86 5c 0f 98 73 fa d6 18 cc d2 34 25 ca d5 fd 05 18 5c cd 7f 1a 4f a1 68 f7 b6 b6 b7 03 fd 23 ee 8e 1b e6 c6 38 04 1e dd bd ab 07 e1 c6 bd 15 ce bd 69 a7 ea 3e 6f 93 24 2f 09 82 d3 21 f7 06 0e 24 70 a7 23 25 47 5e 78 15 b3 75 f0 d6 6d 41 21 b5 d0 35 68 db 4f 91 83 cb e6 90 64 8f 8f 6e a3 db eb 4b a2 78 43 53 f0 79 fb 75 95 8c 37 d7 61 8a f9 d6 f2 ee 27
                                                                                                                                                                                                                  Data Ascii: }XXzC=;o<d~[m*<7Q&nd=}}%Y0nefJo8p"TTEKZhEN;*G8;s\s4%\Oh#8i>o$/!$p#%G^xumA!5hOdnKxCSyu7a'
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: d3 f9 d3 64 8a 37 b7 49 a1 05 43 0c 8e 7f 31 51 21 24 6d 03 8f 5a d2 2d 4d 6a 8d 62 c2 41 12 94 59 8f 0d c2 e0 67 9c 1c 54 ba 7c cb 67 79 1c ca 3e 5e 51 b1 fd d2 30 7f 43 55 cf cd 71 b3 70 fd da 67 6f 7c 9e ff 00 a7 eb 4c 9a 78 ed d7 73 b6 c0 7d 3b d5 4e 0a 4a cc 66 93 dd 24 16 b3 41 3c 71 94 65 c2 93 ff 00 2c c8 23 2c 3e b8 c5 64 b5 f6 f8 23 47 fb 98 c2 1d c5 8c 63 38 c1 1f 99 c7 d2 ae db 78 6f 5d f1 09 13 0d 32 f5 ed f8 c2 ac 67 e6 f7 63 56 75 1f 0b 5d e9 f6 c5 ee 16 08 44 6b f2 c6 d3 c7 bc e4 f6 50 73 fa 56 1e c5 47 61 49 69 a0 ba 76 b5 61 e1 eb cb 98 6e 2c 61 d5 ed 66 8b 11 89 72 02 ee 1c 48 17 fb d8 3d e8 5b bb 37 d5 96 fa 18 1e ca 23 0f 99 05 bc 0c 1c a3 aa f1 c8 1e a0 93 d0 d5 4b 7b 4f 27 cb 3e 52 df 19 94 6e 84 06 dd 1e d6 e8 49 1d c0 3d 0f 43 51
                                                                                                                                                                                                                  Data Ascii: d7IC1Q!$mZ-MjbAYgT|gy>^Q0CUqpgo|Lxs};NJf$A<qe,#,>d#Gc8xo]2gcVu]DkPsVGaIivan,afrH=[7#K{O'>RnI=CQ
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: ee 05 75 5a 3f 81 df 55 b2 8e 5f ed 8d 16 d6 47 3c 45 71 78 81 f6 e0 63 81 93 9f 6a f4 db b6 e4 9c ae dc 1e 9c 9a 6b 70 a4 e0 e7 3e 9d 6b 6b c4 1e 17 bd f0 ed d4 70 5c b4 4e 25 4f 31 24 84 96 56 5c 91 c6 40 ee 0d 64 14 66 c8 d8 70 3b d3 5a 83 23 90 9d 9c 60 67 b1 15 24 19 65 1e 9d 4d 2b 5b 92 b9 54 77 3e c2 9e 96 d3 05 c7 91 2f af dd 34 c0 6e b9 0f da bc 3c 48 1c db dc 23 8c 7d 71 fd 6b 47 c0 a0 9d 2a 5c 93 9f 37 bf 5f ba 28 8a ce 79 6c 6e a0 7b 79 54 34 79 19 42 39 02 93 c0 44 1d 32 70 31 81 2f 18 18 1d 05 75 d0 77 39 ea a3 a5 c5 03 ad 06 93 bd 74 98 8e c9 1d 28 19 c8 c1 fa d0 29 47 06 80 24 04 d4 b0 2a b4 d1 87 60 ab b8 65 8f 61 9e 4d 45 9a 01 a9 71 ba b0 8b 9f 10 ee b7 e8 57 b6 71 cc 1e 28 d1 c8 03 d3 6f 06 b2 6d be 20 69 8d f0 aa ca d6 de 73 fd a2 7f
                                                                                                                                                                                                                  Data Ascii: uZ?U_G<Eqxcjkp>kkp\N%O1$V\@dfp;Z#`g$eM+[Tw>/4n<H#}qkG*\7_(yln{yT4yB9D2p1/uw9t()G$*`eaMEqWq(om is
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 83 0c 49 24 8e 71 83 4d 66 e7 04 7e 34 e6 27 18 18 a4 da 46 17 00 8c 72 68 01 a0 77 0d f9 9e b4 d5 e7 39 03 af d2 a5 63 f2 e0 0c 8e 9d 29 87 8f 4f 70 68 40 26 70 d8 3d 00 eb 9a 42 40 42 31 c9 ef 4f 11 9e b8 07 14 00 31 fd 29 80 91 90 14 31 ce 5b d6 9c 06 d2 38 c8 ed ed 4a 9f 74 0a 40 30 4a e7 1d 8e 38 c5 00 0c 5b 1d 49 1e d4 84 8c 63 04 0a 73 2a 8c 0e 4f a7 34 9f 77 a6 48 3d 0f f8 d0 04 79 21 40 27 ae 79 ab 5e 27 d3 df 5c f0 ca bc 4a 5e e2 10 24 40 07 24 8e 08 fc 47 f4 aa ac 70 e1 4e 76 9a db d1 24 0d 04 91 83 f7 5b 70 1e c6 b3 a8 ed 69 2e 82 5d 8c 8d 57 c3 f2 78 87 40 b4 96 44 f2 f5 38 e1 52 09 e3 27 1c a9 ff 00 3d 6b 32 4d 13 5d d0 f5 28 f5 9b 28 12 76 75 1e 7c 31 9c e4 91 f3 0c 77 19 ae e7 9a 51 58 c6 bb 5a 74 1f 29 e7 97 9e 1b bd 8b c1 f1 48 f0 32 5c
                                                                                                                                                                                                                  Data Ascii: I$qMf~4'Frhw9c)Oph@&p=B@B1O1)1[8Jt@0J8[Ics*O4wH=y!@'y^'\J^$@$GpNv$[pi.]Wx@D8R'=k2M]((vu|1wQXZt)H2\
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: b7 36 8d 31 72 0e fd c0 9e 07 38 c7 1e 94 9d 34 35 23 cd 2f f4 3d 43 4c 38 be b2 b9 83 1c e5 d0 81 54 54 29 43 c1 1c d7 d0 31 4a e5 4c 7b 9b 61 18 29 9e 08 fa 56 44 ba 1f 87 75 86 9e 21 61 66 f2 42 fb 24 31 2e c6 46 c0 38 3b 71 ce 08 a9 f6 77 40 e4 78 90 21 0e d0 49 27 b8 a6 b9 f2 9b 68 07 81 9e bd 6b d6 ee be 16 e8 f3 8c db 4f 7b 6c dd fe 60 eb f9 60 1f d6 b0 35 1f 84 5a 8c 7c d8 df da 5c 8e 38 72 c8 df 4e 46 3f 5a 5e ce 43 e6 47 04 ad 8e aa 32 7a 00 3a 52 b3 65 86 e2 72 3a 73 5b b7 de 08 d7 f4 d5 2f 36 93 31 55 ea f1 62 41 8f aa e6 b0 d8 61 8a ec c0 07 1c f6 f6 a4 d3 41 70 67 f9 7a 8e 68 77 01 57 24 f4 ed d0 8a 6b f0 39 20 a9 03 8a 02 9d b8 f6 fd 29 0c 69 ea 02 b1 03 3d fb 53 9d 95 00 dc 78 61 cf 14 00 18 17 00 fe 14 d7 c0 8c 02 33 40 31 41 5c 64 29 e3
                                                                                                                                                                                                                  Data Ascii: 61r845#/=CL8TT)C1JL{a)VDu!afB$1.F8;qw@x!I'hkO{l``5Z|\8rNF?Z^CG2z:Rer:s[/61UbAaApgzhwW$k9 )i=Sxa3@1A\d)


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  86192.168.2.449916192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:41 UTC696OUTGET /g.gif?v=ext&blog=105404740&post=1150&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=856&rand=0.46531093191475836 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:42 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  87192.168.2.449913142.250.186.464434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1216OUTPOST /g/collect?v=2&tid=G-XCHQH83XNY&gtm=45je49p0v889799935za200&_p=1727454994522&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685~101747727&cid=463293443.1727454970&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1727454969&sct=1&seg=1&dl=https%3A%2F%2Fmnnurses.org%2Fissues-advocacy%2F&dt=Issues%20%26%20Advocacy%20-%20Minnesota%20Nurses%20Association&en=page_view&_ee=1&tfd=7124 HTTP/1.1
                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Origin: https://mnnurses.org
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC843INHTTP/1.1 204 No Content
                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://mnnurses.org
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:42 GMT
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  88192.168.2.44992167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC571OUTGET /wp-content/uploads/2021/12/4-scaled-e1691089914797.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:42 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 19:11:55 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 77323
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:42 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC7853INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 00 03 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: da af db 6b f0 5c 48 cb b8 1c 57 0b b9 c3 cb 21 e0 0e 95 0e 9b 33 aa 4b 30 63 cd 02 d8 f4 f8 35 0b 72 73 91 5a 76 f7 71 c8 bc 11 5e 3d 7b ae 5c d9 5b 06 8d b2 c4 d7 45 a5 6b f2 fd 92 37 93 21 88 e4 51 61 dd bd cf 46 12 2b 74 34 ea e7 2d 35 7d ca a4 9e b5 68 6b 00 c8 14 1e b4 01 b3 55 af e4 d9 03 7d 2a 48 26 f3 14 55 0d 72 6f 2e dd b9 ed 40 1e 33 f1 53 50 2b 0b c6 0f 24 e2 bc 65 e3 73 2e 6b d2 3e 22 5c fd aa f4 a6 78 06 b8 89 22 51 cf 15 c5 55 de 44 cd 68 56 47 d8 9c 9a a7 77 76 00 20 1a 93 50 9d 63 43 ce 2b 9b ba bd 26 42 01 a8 8c 6e 63 62 f3 cd bb 9c d2 a5 ca ad 65 ad c1 6a 24 90 81 c1 ad 12 1d 8d 75 bd 42 d8 26 9c 6e 10 f1 5c bc b7 ad 1b f0 6a cd bd eb 4b 81 9a be 52 b9 4d f8 f0 cd c5 6a 69 b6 5e 7d cc 68 07 de 60 2b 16 c9 cf 7a ef 3e 1b e9 ff 00 da de
                                                                                                                                                                                                                  Data Ascii: k\HW!3K0c5rsZvq^={\[Ek7!QaF+t4-5}hkU}*H&Uro.@3SP+$es.k>"\x"QUDhVGwv PcC+&Bncbej$uB&n\jKRMji^}h`+z>
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: db f6 58 d0 31 06 a1 ab ba 72 cc 23 56 3e 82 be 8a 1c 0c 52 62 63 81 a7 83 4c 14 e0 69 08 5a 5c f1 d6 92 93 ad 00 48 07 14 d7 a1 49 a6 b3 50 07 8a fc e2 b3 75 94 f3 2d db 3e 95 da dc 78 7c 8e 80 d7 3f af e9 4f 0d ab 90 3a 0a f9 3a 58 59 c2 77 b1 ce a9 34 cf 18 d4 62 5f b6 32 7b d7 45 e1 eb 3f 2c 03 8e 2b 9b be dd fd ac ca 41 fb d5 db 68 49 88 97 3e 95 f4 eb e1 47 6c 46 eb d2 14 b4 71 9e d5 e5 33 dc 67 50 60 7d 6b d5 fc 42 8a d6 ec 33 da bc 8f 54 88 c3 7d b9 7b 9c 55 44 19 af 14 d8 55 ab 2d 10 91 33 54 ad 10 c8 80 55 f2 0a 44 7d 85 0c 68 ca 73 e5 cb ec 0d 59 f3 15 54 1a ab 2a 33 b6 71 de 8c b3 30 53 d2 a4 2e 4e 2e 06 f2 09 a7 ad d0 ce dc f3 54 cc 64 13 9e b4 24 64 48 a4 d0 17 36 11 b1 16 69 f6 a8 18 92 7a 9a 62 ae 60 3c f6 a2 d9 ca 81 eb 48 a2 5b c8 f0 06
                                                                                                                                                                                                                  Data Ascii: X1r#V>RbcLiZ\HIPu->x|?O::XYw4b_2{E?,+AhI>GlFq3gP`}kB3T}{UDU-3TUD}hsYT*3q0S.N.Td$dH6izb`<H[
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 66 3c 9c 66 ba 93 39 d9 a5 6b 76 7c fe 49 ae b7 4b bb c0 5e 6b 84 81 88 21 85 74 5a 5d d1 3b 79 a6 2b 9e dd f0 e1 9e f2 fa 38 c3 90 32 3a 1a fa 73 46 8c c5 61 1a 92 4e 07 73 5f 2c fc 24 b8 ff 00 89 a2 7e 15 f5 36 91 26 fb 44 fa 56 33 dc b4 5e a2 8a 2a 40 28 a2 8a 00 28 cd 14 50 01 46 28 a2 80 3e 1e b4 bc c4 ab cf 7a ee 74 6d 5a 48 63 1b 5b 8c 7a d7 9a 46 f8 60 73 5d 7e 91 31 31 af 35 cf 8e f8 2e 7d 67 0a f2 ca b3 84 8e 87 56 be 7b a4 c3 1a c4 9a d0 94 2d b7 b5 5e 98 ee 2b 56 0a 27 90 79 ed 58 61 5d e2 67 c4 94 d4 31 16 89 c7 97 68 d9 94 f1 83 54 f5 09 f1 19 e6 ac ea 52 84 b8 70 bd 33 59 17 d3 65 08 cd 76 1f 38 5b f0 be 66 bb 23 de bd 0c e9 e1 a0 ce de d5 e7 de 09 00 dd 1c f5 dd 5e b1 1a 03 6a 3e 95 12 1a 38 3d 56 d4 26 e0 6b 14 42 17 06 ba 7f 10 26 c2 d8
                                                                                                                                                                                                                  Data Ascii: f<f9kv|IK^k!tZ];y+82:sFaNs_,$~6&DV3^*@((PF(>ztmZHc[zF`s]~115.}gV{-^+V'yXa]g1hTRp3Yev8[f#^j>8=V&kB&
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 27 b8 01 39 ef 5c ee a4 43 06 e3 20 f5 a1 4a cc 2c 70 3a ec 7b e1 27 b6 6b 87 bf b6 de 78 19 af 43 d5 22 2c ae a0 64 0a e5 e7 b1 df 28 eb cd 77 50 9d 91 e6 e2 69 dd dc e6 a2 b2 0a 70 7b d4 57 f6 df 67 8b f7 8a 76 91 c1 ae 8a 6b 35 8c 72 b8 27 a1 aa 3a 94 7b b4 f9 a3 6e 41 1c 1e e2 ba 15 47 73 8d d2 d0 e3 07 19 02 9d 1b 14 39 a6 bc 66 39 71 9c 81 c5 39 94 02 39 ae c3 86 c4 b3 0d ea 4e 38 ae bf e0 96 89 f6 cf 15 cd 79 b3 29 6b 11 c1 3d 99 b8 1f a6 6b 97 9a 13 0d 99 20 7c c6 bd 63 e0 e6 9e 74 ff 00 0c dc 6a 04 01 25 dc dc 11 dc 2f 03 fa d7 16 36 a7 2d 17 6e ba 1d 78 5a 5c d5 11 e8 b7 c1 22 75 81 40 ca f2 48 f5 aa f2 ee 31 1a 85 01 6f 9c b1 39 e6 89 ae 08 01 41 af 9b 67 bc 95 91 54 23 92 47 4a b5 14 38 c7 f3 a6 44 72 09 ce 7d 69 65 99 b1 b1 68 2a e2 c8 f8 e1
                                                                                                                                                                                                                  Data Ascii: '9\C J,p:{'kxC",d(wPip{Wgvk5r':{nAGs9f9q99N8y)k=k |ctj%/6-nxZ\"u@H1o9AgT#GJ8Dr}ieh*
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: e4 c4 09 a9 6f 42 7a 91 5e 23 a2 9f a5 53 8a 5e 30 6b 4b 51 e8 7d 2b 04 ca 52 42 0d 64 e3 74 51 6e 58 b7 9f ad 41 25 b1 c0 18 ab 36 cc 25 c1 3d ab 44 5a 06 00 e2 aa 1a 68 06 4d b6 9c 19 f3 b6 a3 d6 62 f2 6d cf 6e 2b a1 b3 b6 08 dc d5 2f 11 c0 86 d5 b1 d7 15 b4 5e a3 6b 43 cc 21 9b fe 26 b9 f7 ae fa ce 40 6d 86 4f 6a e0 92 0c ea 59 1d 73 5d b5 a8 65 b7 07 3d ab d4 8a f7 4e 09 4b de 33 75 14 59 24 22 b2 2f 2c 3e 5d ca 39 ab fa 84 e6 2b 8c 9e 94 2c 8b 32 f1 59 2d cb 39 b9 50 af 5e d5 97 7c dc 57 4f 7f 67 c1 65 15 cc 6a 23 69 20 8a dd 6c 42 7a 99 13 64 93 ef 55 fb 73 d3 b5 4d 29 15 16 0f af 35 0d 96 34 12 08 c5 69 db 65 d0 1a cc ea 40 39 ae 82 c2 15 11 2d 11 14 9d 8a 17 28 57 a8 aa b9 20 f4 15 a5 a8 c6 10 f1 de b3 5b ad 36 08 70 e4 f2 72 2a cd 80 cd d4 43 1f
                                                                                                                                                                                                                  Data Ascii: oBz^#S^0kKQ}+RBdtQnXA%6%=DZhMbmn+/^kC!&@mOjYs]e=NK3uY$"/,>]9+,2Y-9P^|WOgej#i lBzdUsM)54ie@9-(W [6pr*C
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: a6 fd a1 95 4e 47 35 9c 4d 16 a6 6f 88 ee 9b ca 61 9e d5 e4 da 9c 85 ee 9c 93 de bd 07 c4 f7 e5 61 7a f3 7b 87 2f 23 31 ee 6b d9 c1 c6 d1 b9 8c f7 18 a0 96 03 19 ad 9b 3b 55 d8 0b 0c 93 59 30 af 3d ab 62 ca 5c 10 a6 ba a4 9b 43 a5 28 a7 ef 16 a2 b2 0d 22 e1 78 ae c7 c3 13 3d 9d ca 14 07 8a cc d2 ec 0d c8 0c 46 05 6f 41 12 5a 00 14 7e 35 95 ec 6b 39 a9 6c 7a ff 00 87 7c 47 1f d9 82 4a e3 76 2a 7d 5b 51 86 58 f8 20 e6 bc aa d7 56 78 88 0a 4e 7d ab 72 d2 ee 69 a3 32 c8 4e 07 6a e3 c4 35 63 ab 07 86 9d 7a 8a 9c 15 db 2f de 5d c5 01 f9 9b f0 15 91 77 78 bb 1a 53 85 55 1d 2a 94 d3 49 73 76 7c c2 38 e4 fd 6a ae b1 70 52 24 88 1f bd c9 ae 28 c5 23 f5 fc a3 21 a3 82 8c 74 bc fa bf f2 16 d2 73 34 85 dc f5 34 fb 8f de 12 4f e1 54 2d 24 09 19 c9 e4 9e 95 62 79 32 ab
                                                                                                                                                                                                                  Data Ascii: NG5Moaaz{/#1k;UY0=b\C("x=FoAZ~5k9lz|GJv*}[QX VxN}ri2Nj5cz/]wxSU*Isv|8jpR$(#!ts44OT-$by2
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: d6 53 49 76 be d3 da b3 3c 40 73 2c 2d da b4 6f d3 c9 06 40 78 1c d6 7d e2 8b c8 86 39 20 12 2b 6a 4e ce e7 cb e7 51 72 a5 2a 7d 4b ba 73 02 aa 7b 1a d1 6c 01 59 5a 31 cc 21 08 c1 15 ab b7 2b 9a 8a bf 11 db 93 4d bc 32 33 e6 3f 3d 61 6a 64 7d a2 4a dd 97 99 4d 60 ea a0 ad c3 67 a1 19 ad b0 fb 9f 3d c4 49 fb 34 fc c6 58 ae 5d 2b 7a c9 46 49 ec 2b 12 c4 e5 86 3b 0a da b6 f9 50 9f 5a aa fb 99 e4 2b dd b9 75 3e e9 23 b9 a4 27 0d 8f 5a 64 32 61 00 a7 00 58 e4 d7 2f 53 ea 96 b1 56 1f 18 c9 e2 a4 91 46 c0 a7 b9 ab 5a 56 95 79 ab 5d ad a5 8c 2d 34 af d1 40 e8 3d 4f a0 ad cf ec bf 0f 68 13 cc 9a ed cc 97 97 11 81 8b 7b 53 f2 e7 b8 2d 4d 45 b2 2b 62 61 46 3c af 57 d9 6e 71 f7 4e d2 30 8d 7a 55 eb 1d 36 e8 c7 b9 2d a6 6c ff 00 75 09 af 46 f0 4d a5 ed d2 3d c5 87 87
                                                                                                                                                                                                                  Data Ascii: SIv<@s,-o@x}9 +jNQr*}Ks{lYZ1!+M23?=ajd}JM`g=I4X]+zFI+;PZ+u>#'Zd2aX/SVFZVy]-4@=Oh{S-ME+baF<WnqN0zU6-luFM=
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 56 17 f0 f4 10 0f f4 6b f7 9d c0 7e 7d 33 82 71 da 97 d5 97 60 7c 45 35 65 1a 89 df ba b5 bf 11 be 0c f0 4d df 81 3e df e2 8f 13 5a 88 06 9f 11 36 d1 92 0f 99 21 e8 78 a7 f8 66 3d 4b 4c f0 be b1 e3 99 ad 67 b8 d5 75 52 d1 5a 85 42 c5 54 f5 6f a7 f8 56 0e af 00 d7 b4 fb 9b 4b 1f 1a cd aa 4b 6c 9e 7b d9 ce ac bb 80 ee 33 5b 5e 16 f1 fd ef 84 34 5d 1e cb 51 9a e2 ea 5d 4a 41 1d ad b2 30 1e 4c 79 c0 63 91 ea 68 8c 3d ee 54 88 c4 e2 d4 e9 3c 4c a6 a5 76 93 b5 d6 8b a2 f5 ea 79 3d dd bd e4 72 33 dc db ce 8c 4e 58 ba 11 cf e3 55 83 73 c5 7d 19 73 e3 06 d4 75 1d 63 4b b0 b6 4d 4e 6d 39 41 67 78 53 cb 77 3d 13 3e b5 c9 de 6b 30 12 46 bf f0 d4 05 03 e6 96 d9 70 7e bc 54 4a 87 2e ec ec c2 e7 4a aa bc 63 f7 35 fa d8 e0 7c 15 e1 99 bc 5b af 5b e9 d1 7c a8 c7 74 cf d9
                                                                                                                                                                                                                  Data Ascii: Vk~}3q`|E5eM>Z6!xf=KLguRZBToVKKl{3[^4]Q]JA0Lych=T<Lvy=r3NXUs}sucKMNm9AgxSw=>k0Fp~TJ.Jc5|[[|t
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC5470INData Raw: 9a 6a 56 36 85 57 17 74 79 07 88 62 8b 45 ba 7d 3d e4 05 95 43 0c f1 5c f0 9a 09 5f 25 d7 1f 5a e8 be 36 e9 c3 ed d6 77 71 82 be 6c 45 19 87 19 20 ff 00 f5 eb c7 a7 79 a0 6c 2c cd c7 bd 7b 34 69 7b 48 29 5c fa 78 71 34 d4 57 3c 6e 7a 1c b2 46 ab 95 61 55 96 43 33 60 11 5c 19 d5 2e c7 49 9b f1 34 f8 b5 bb e8 d8 15 98 d5 fd 55 f7 34 ff 00 59 a9 c9 fb d1 67 a1 c7 62 ee 39 6e 2a 68 ec 95 47 3c fa d7 03 1f 8a f5 25 e0 4d fa 50 de 2e d5 40 c7 9d fa 52 fa b4 8f 4e 8f 14 65 f0 f8 a0 db 3d 10 40 83 b5 3b e5 1d ab cd 07 8a 75 30 db 8c e4 e0 d5 a8 7c 6d 7d 19 c4 81 58 11 49 e1 a5 d0 ee a5 c6 98 14 fe 06 8e f6 56 c0 e3 ad 54 72 4f 5a c0 b6 f1 bc 6e 40 92 13 9a d2 87 5f b1 b9 19 32 04 3e 86 b2 74 a7 1d d1 b7 f6 ce 17 12 ef 09 8b 2b 91 90 47 15 46 e4 2b 8e 56 b5 0c b0
                                                                                                                                                                                                                  Data Ascii: jV6WtybE}=C\_%Z6wqlE yl,{4i{H)\xq4W<nzFaUC3`\.I4U4Ygb9n*hG<%MP.@RNe=@;u0|m}XIVTrOZn@_2>t+GF+V


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  89192.168.2.449924192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC464OUTGET /g.gif?v=ext&blog=105404740&post=1150&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=856&rand=0.46531093191475836 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:42 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  90192.168.2.449918216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC939OUTGET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=w62bbixa9le6 HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:42 GMT
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-3U5aKFGtgNQfAGF-u9ZD-w' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC229INData Raw: 35 37 34 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                  Data Ascii: 5746<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 35 4f 65 37 78 59 69 56 79 6f 61 42 62 5f 49 6e 53 52 6d 47 42 39 65 49 51 6f 37 66 50 5f 6e 50 56 65 50 4b 71 5f 50 75 38 37 68 74 4e 42 6b 76 5a 67 4b 63 70 42 4a 34 7a 56 69 79 41 4c 5f 49 52 30 45 6b 4a 54 57 68 5f 37 57 48 72 79 49 52 71 32 59 4d 4d 44 67 70 31 46 48 42 68 46 42 6d 50 56 2d 67 55 52 4d 69 59 2d 77 47 43 46 4d 6a 31 48 34 64 44 7a 6b 4f 72 77 4b 64 73 68 34 63 77 77 6c 7a 42 6d 51 69 57 4a 68 64 5a 53 73 65 7a 51 51 75 62 73 49 70 72 61 75 73 67 6b 74 4d 4b 58 63 5f 4c 37 6d 2d 55 4f 47 38 6f 62 79 63 39 42 48 68 44 4a 4a 41 68 6d 2d 4d 39 31 36 63 64 5a 4b 38 47 35 50 61 75 77 70 56 4c 69 77 56 77 30
                                                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA5Oe7xYiVyoaBb_InSRmGB9eIQo7fP_nPVePKq_Pu87htNBkvZgKcpBJ4zViyAL_IR0EkJTWh_7WHryIRq2YMMDgp1FHBhFBmPV-gURMiY-wGCFMj1H4dDzkOrwKdsh4cwwlzBmQiWJhdZSsezQQubsIprausgktMKXc_L7m-UOG8obyc9BHhDJJAhm-M916cdZK8G5PauwpVLiwVw0
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 77 58 44 71 43 57 5f 42 77 58 64 4a 41 47 7a 31 39 6c 47 66 49 2d 33 54 5f 41 50 41 61 56 4f 63 75 68 45 4d 79 4a 74 55 39 32 35 5a 43 68 70 31 33 69 6c 31 4d 69 69 73 48 58 52 6f 45 6a 63 48 43 53 39 77 64 47 5f 34 53 58 6b 57 45 39 78 75 37 48 55 7a 66 6e 62 74 45 4d 6e 34 6f 55 6c 30 58 50 74 39 4e 44 55 70 58 54 6d 44 51 79 45 42 72 73 2d 77 75 36 57 5f 56 75 59 6a 72 34 65 66 6c 6f 2d 6d 35 7a 6f 4a 44 52 6b 57 47 54 2d 43 59 65 52 69 31 31 47 70 77 50 4c 6c 42 33 6d 50 4d 79 4a 78 30 72 71 6b 48 36 79 66 59 45 4e 7a 34 72 57 2d 6d 44 39 31 54 4a 79 30 47 35 42 4f 7a 78 4d 62 34 4f 50 64 34 4a 4c 43 79 55 30 77 52 43 64 65 37 79 62 5f 73 49 51 77 35 6f 56 6f 6a 7a 69 32 6b 6e 31 37 74 73 67 41 75 79 32 4b 48 31 70 4f 48 49 4c 68 77 31 73 45 46 39 43
                                                                                                                                                                                                                  Data Ascii: wXDqCW_BwXdJAGz19lGfI-3T_APAaVOcuhEMyJtU925ZChp13il1MiisHXRoEjcHCS9wdG_4SXkWE9xu7HUzfnbtEMn4oUl0XPt9NDUpXTmDQyEBrs-wu6W_VuYjr4eflo-m5zoJDRkWGT-CYeRi11GpwPLlB3mPMyJx0rqkH6yfYENz4rW-mD91TJy0G5BOzxMb4OPd4JLCyU0wRCde7yb_sIQw5oVojzi2kn17tsgAuy2KH1pOHILhw1sEF9C
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 51 4b 79 74 33 56 54 6c 59 56 54 46 46 52 6d 35 74 5a 30 68 6c 52 32 74 31 65 6c 6f 78 59 7a 4e 32 63 55 68 70 54 6b 4a 42 4c 31 4e 4d 4d 6a 64 49 62 7a 4d 7a 54 6c 4d 7a 62 55 6c 52 4e 33 70 4e 63 56 4a 4b 62 48 6b 76 51 6b 70 36 62 57 56 31 63 30 64 58 56 47 67 77 52 47 35 4a 4f 48 46 54 59 57 78 74 51 79 74 32 4d 53 39 56 5a 58 70 44 55 55 78 56 56 47 35 6e 4e 6b 6c 35 59 6d 70 55 63 31 46 6b 52 30 56 77 5a 57 6f 32 56 47 5a 4b 5a 6a 67 72 56 6c 56 6f 61 54 4e 7a 4d 32 6c 55 56 6c 4a 6f 56 54 4e 70 4e 6b 35 71 51 6e 52 4d 64 6c 64 33 51 7a 68 71 64 44 68 73 5a 58 4a 74 62 48 6c 4d 56 54 56 32 52 6c 6c 76 4e 69 39 6f 62 7a 42 5a 61 54 52 34 63 32 70 57 57 6a 64 49 59 33 6c 6c 5a 31 42 58 52 44 46 47 4d 46 63 72 57 47 4a 4e 64 57 70 4e 4b 30 64 5a 61 31
                                                                                                                                                                                                                  Data Ascii: QKyt3VTlYVTFFRm5tZ0hlR2t1eloxYzN2cUhpTkJBL1NMMjdIbzMzTlMzbUlRN3pNcVJKbHkvQkp6bWV1c0dXVGgwRG5JOHFTYWxtQyt2MS9VZXpDUUxVVG5nNkl5YmpUc1FkR0VwZWo2VGZKZjgrVlVoaTNzM2lUVlJoVTNpNk5qQnRMdld3QzhqdDhsZXJtbHlMVTV2RllvNi9obzBZaTR4c2pWWjdIY3llZ1BXRDFGMFcrWGJNdWpNK0dZa1
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC1390INData Raw: 58 4e 76 62 57 39 61 61 6a 4a 69 61 45 52 6c 4d 46 70 4c 4b 7a 6c 33 59 6d 39 55 62 6b 74 31 65 6e 42 34 62 7a 51 77 62 30 78 6b 4f 57 68 48 64 55 68 54 55 58 56 4d 61 57 34 78 52 30 45 31 64 32 63 31 55 6a 4a 78 5a 31 6c 58 54 47 59 79 64 6b 5a 72 54 33 68 43 64 6b 63 77 61 46 6f 31 57 55 39 6d 55 44 52 78 5a 45 68 6e 54 6b 64 68 62 7a 49 72 65 58 68 6d 4e 6d 4a 33 53 47 78 70 61 48 4a 46 54 6d 73 35 63 55 55 33 55 30 34 33 64 48 68 68 53 69 74 34 4e 55 77 78 51 6c 70 5a 59 6a 4a 73 61 6e 59 31 4e 30 63 31 64 45 52 52 62 57 51 78 61 7a 68 5a 61 58 5a 68 52 6d 78 70 65 47 31 6d 61 45 55 72 51 32 31 31 4c 30 70 7a 65 44 52 54 54 30 74 6c 53 30 49 33 54 45 74 50 62 6b 4a 6a 59 56 67 35 55 32 4e 7a 54 6b 45 78 63 6a 45 34 51 6b 46 45 53 46 4e 73 53 54 52 36
                                                                                                                                                                                                                  Data Ascii: XNvbW9aajJiaERlMFpLKzl3Ym9Ubkt1enB4bzQwb0xkOWhHdUhTUXVMaW4xR0E1d2c1UjJxZ1lXTGYydkZrT3hCdkcwaFo1WU9mUDRxZEhnTkdhbzIreXhmNmJ3SGxpaHJFTms5cUU3U043dHhhSit4NUwxQlpZYjJsanY1N0c1dERRbWQxazhZaXZhRmxpeG1maEUrQ211L0pzeDRTT0tlS0I3TEtPbkJjYVg5U2NzTkExcjE4QkFESFNsSTR6


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  91192.168.2.449920157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC830OUTGET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:42 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  92192.168.2.44992367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC566OUTGET /wp-content/uploads/2021/12/PowerPractice_Logo.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:42 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 03 Dec 2021 16:12:21 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 644494
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:42 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC7853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 39 00 00 03 39 08 06 00 00 00 24 12 ff 19 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 ee 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 61 38 37 33 31 62 39 2c 20 32 30 32 31 2f 30 39 2f 30 39 2d 30 30 3a 33 37 3a 33 38 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                                                                                                                                                                                  Data Ascii: PNGIHDR99$pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.a8731b9, 2021/09/09-00:37:38 "> <rdf:R
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 06 68 3f c9 4a 8b ff 0a 63 b0 11 22 02 b0 c8 1e ca 44 2f ac df a5 0e 26 12 9a aa fc ae 19 6a 34 e9 49 19 16 d9 03 17 02 a6 d3 0e bb d3 1e d7 cf 2b 68 34 bc 06 03 c1 07 99 14 bb c3 24 ab 63 bb 01 74 98 04 87 6a 77 1e c7 3a ef 79 74 eb f3 31 f5 d8 de 5b d1 d1 3f ee 2a 44 16 3e 91 53 51 f2 be be 03 f3 65 c6 2e dd 5e 5e 4b 1f 2a eb d2 5b 04 7a 2b 0e 7a fb 8f 86 d5 ac f8 59 ed ae 71 4e 63 d6 79 de 4d d6 7b 07 8c fb 11 b7 8f 6b ab b8 aa 1f c1 03 e1 b6 60 3c 8c 0f 78 27 b6 50 a0 ac 88 58 e8 24 03 b7 60 cc 0a 27 9d 72 9f 1a 63 6a 8d b3 dc 63 42 eb 3d 48 56 b4 9d 58 67 c1 b3 12 83 ec 79 8c 51 f2 b8 3a c2 da da a6 35 57 12 8e 54 f5 43 41 0b 35 61 75 ea ee 22 04 44 07 04 b5 ef 1f 48 69 8b 97 a6 43 6b 55 40 c6 f2 3e 50 aa ea ce 1e 62 46 16 dc c5 d9 49 02 6a d7 58 ea
                                                                                                                                                                                                                  Data Ascii: h?Jc"D/&j4I+h4$ctjw:yt1[?*D>SQe.^^K*[z+zYqNcyM{k`<x'PX$`'rcjcB=HVXgyQ:5WTCA5au"DHiCkU@>PbFIjX
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: f0 f9 ff fb 1d 8d 8e c8 50 09 60 90 2c 3d 0d 24 87 37 eb b1 63 00 c7 11 74 05 6e 9f 37 80 20 51 60 3c e7 16 26 21 9e 18 84 3b ee 31 bc 1e 2c 55 db 1c 18 dd 51 cc 54 10 99 3b ee c0 e7 9b b4 45 2f 1f 6b c5 46 e3 cc 9c fb c2 ba 91 1c d0 ca ed 5a 77 1d 62 93 81 7c a8 aa c6 3d 91 22 b1 9c cf f1 8b c7 ed 3c 4b 34 89 dd 14 71 a2 75 9b e0 aa 4b c7 36 96 bf 13 d0 ba 2e 72 72 33 36 5f 6e b2 1f d7 e2 e1 c9 12 3f df 40 fb 31 6a 7f 46 bb ef eb ae 65 3b d5 20 a5 f6 c0 11 c8 07 04 e6 b8 52 46 77 43 4f 03 10 0f d3 f3 0e d3 e7 15 73 3c b3 54 4c e7 78 20 f7 f6 7e c5 f1 8f a7 56 03 4c 70 d0 8e 15 61 65 5a 69 7b 81 b6 01 74 3d 8d b0 53 c9 3a 7b 93 ba 52 8f 9b e9 91 36 57 67 18 6e 27 de c7 e5 32 af db 2c 12 5c 03 97 64 a0 d6 ed ad e1 6f 2e 81 6f bc c8 fd 90 dd d7 5f 24 0a 95
                                                                                                                                                                                                                  Data Ascii: P`,=$7ctn7 Q`<&!;1,UQT;E/kFZwb|="<K4quK6.rr36_n?@1jFe; RFwCOs<TLx ~VLpaeZi{t=S:{R6Wgn'2,\do.o_$
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 54 0a e2 82 07 75 9e eb 67 cd f8 d7 7a 53 2f dd e9 17 ab d9 dd f1 45 d5 4f d5 36 c9 5a ce 10 95 e3 d4 9c f3 bb 8f 5e 37 e9 62 6e 10 06 77 fe f7 07 6e 97 19 6e 32 2e fa ac 53 3c 7f 7e f8 e3 09 87 3f 9e d6 23 12 55 1d 96 5e 59 d4 2d 11 c5 08 ee 79 8f f1 6f cf 70 bb 31 9e 3f 90 68 45 08 0c 7f 9e e1 3f 6e 08 e7 5b 0c 11 2d 5b 9e 28 45 30 4b 3d ce 00 4d 83 9c 63 d0 b7 29 f7 e5 76 e1 a1 09 90 33 10 87 bf 3d e3 f0 72 00 2f be e0 b9 e9 8f d4 77 28 14 98 c4 d0 09 37 8f eb c7 0d c5 65 81 56 9d fa 39 03 98 86 42 e3 b0 15 87 b5 5d 59 59 51 38 06 bd fa 75 2f 69 25 25 5d f6 b9 e1 75 48 bf b6 08 d0 39 82 bf cd 98 7f 7d ca ad cd 4f 3b dc ce 4b 0c a1 1c 4b 0f 0e cc c0 f2 fb 22 91 c2 32 c1 57 13 42 11 7c a9 c0 3c d2 b8 98 6f 70 c0 20 e7 81 32 bd 40 4f 36 fd eb 71 e0 a6 b0
                                                                                                                                                                                                                  Data Ascii: TugzS/EO6Z^7bnwnn2.S<~?#U^Y-yop1?hE?n[-[(E0K=Mc)v3=r/w(7eV9B]YYQ8u/i%%]uH9}O;KK"2WB|<op 2@O6q
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 4e 73 bc 53 7f 6e 9f 25 37 58 e5 dd e0 bf f1 33 30 63 b9 2d ab 9c 62 c6 74 90 a8 6a 8d a7 59 6b 2a 55 7b eb d6 d6 32 ac 67 a4 14 fc d7 e0 11 6d 55 ad dc 28 cb ac 5b c3 28 d5 0f 14 67 78 63 33 e3 fb c4 d7 3a ca a6 56 2d e2 34 0f b7 00 37 39 d9 29 51 36 db 6c 5b cd 93 75 df 14 2b 24 a4 57 c6 2b 7e 52 a0 d4 f6 e1 bd 09 a1 57 ce 8b ed 93 06 6f 72 ce c9 25 d6 ef 17 d9 b9 90 a0 50 db 54 22 c2 fe db 51 22 51 2a d9 2c 22 81 21 e7 40 a8 6d 43 35 16 cc e5 7d 56 85 91 aa 70 cb 48 6b 07 95 69 0c a4 40 3b ed 61 fb 3a 25 43 73 3b 19 8d af 80 b0 32 52 b7 b8 26 50 cd 83 8d b1 ab 75 ca d2 11 67 cb b2 82 01 5a f5 29 fc 9a b2 6a ac cc 3e e1 35 2f eb 03 98 4a 47 b1 8c 4e fd c5 8d 03 96 f3 8c cf ff bc 81 01 0c 6a 57 cb 2a 5b d7 1f c1 07 4c 87 09 4f ff 7c 01 4d 4e ce 33 5b 6c
                                                                                                                                                                                                                  Data Ascii: NsSn%7X30c-btjYk*U{2gmU([(gxc3:V-479)Q6l[u+$W+~RWor%PT"Q"Q*,"!@mC5}VpHki@;a:%Cs;2R&PugZ)j>5/JGNjW*[LO|MN3[l
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 58 82 ac 0a d0 3a 69 9b b1 64 06 62 c0 84 e1 b4 c3 f0 b4 c7 f8 b4 87 3b ee d6 2d 62 15 83 aa 95 06 fd ac c0 1f e5 01 f0 62 b8 19 a0 d1 61 f8 fe 04 77 90 ad 0f 69 49 12 00 e8 38 61 f8 e3 49 56 b7 52 44 35 f4 19 dc 1a 92 f8 3e 47 62 0e b2 4d 70 1c 72 7d 65 06 f9 a3 c3 94 85 72 53 2f ad ed d7 df 6b 30 32 49 4a 5c 73 be c0 f0 ef 57 59 25 1b 1c d8 39 84 eb 0c be cc 85 10 e1 c0 d8 9d 24 08 41 58 c2 6a 50 c5 bd f2 d9 b3 76 47 eb d9 9e 27 75 04 98 fb fd d8 d0 12 19 06 c8 5d 28 7d da f9 4a 7e cb 08 b1 f6 ec e7 df d1 6b cc 2a 7f 53 c7 96 74 eb 18 48 c2 48 85 16 c9 11 86 dd 58 bd 5b 7f f8 db 22 41 25 5c 0a 40 52 4a 85 bb 4a 78 f4 ea ae 8a a9 a2 99 1e de 1b 4d 6a 0c aa 44 0e 6a 35 aa 50 b0 2b ba 36 93 b1 1a d6 e4 bf 43 24 0f 9d 7d 4b d5 d9 10 5a 21 fd a0 e2 62 73 14
                                                                                                                                                                                                                  Data Ascii: X:idb;-bbawiI8aIVRD5>GbMpr}erS/k02IJ\sWY%9$AXjPvG'u](}J~k*StHHX["A%\@RJJxMjDj5P+6C$}KZ!bs
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 20 7e 2d f5 0c e1 ad f4 08 ff ad c7 6b 13 87 ba f8 83 e5 9a 6a 21 17 92 2f ff 37 73 7f d6 6b db f2 e5 89 41 bf 11 31 e7 ea 76 73 ce ed d2 26 cb 55 54 95 8d b0 8d 5f 2c 21 1e 10 c8 96 10 2a 9e 40 c2 4f 7c 00 be 43 7d 07 5e 90 78 34 aa 2a c0 e2 c1 d8 65 84 41 85 8d 8d 05 2a 61 19 4c 66 55 39 2b b3 ba 74 56 ef ac bc dd 39 67 ef bd ba 39 67 0c 1e 46 34 23 ba b9 d6 be ff 4c 9b b8 3a 77 af 39 67 34 23 22 46 8c 2e 46 8c 78 bb 62 3a 4d 95 21 3a d0 0d 5e 18 db c7 1d 06 ef aa af 5b 0c 78 55 c1 a8 05 71 fd 77 a5 2f d5 6f 4e 78 1c 61 f6 f8 c1 ea f9 0f 3b 95 46 a6 6c 47 e7 b6 f8 50 7d 8f f8 a7 d6 5f 73 1c 0a 99 ad a1 13 66 e3 d8 34 e0 16 65 ca f9 b9 07 eb 7b 43 1a ea 32 a3 c1 72 99 71 fc e1 05 ce 39 b9 47 ab 2c c7 e2 d9 b4 79 d8 e2 f0 6b 4f 08 91 ca 6e f1 ba f7 d8 1b
                                                                                                                                                                                                                  Data Ascii: ~-kj!/7skA1vs&UT_,!*@O|C}^x4*eA*aLfU9+tV9g9gF4#L:w9g4#"F.Fxb:M!:^[xUqw/oNxa;FlGP}_sf4e{C2rq9G,ykOn
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: fa ef b4 aa f4 94 dc f8 cd 10 ae 9f 4f 58 ae 33 cc 60 aa 7c 6e 71 d8 3e 6c 31 3c 6c a3 ec 15 0e 65 07 9a dc c3 d2 b5 7e ae ae 85 00 73 9c e7 0e 3d d2 86 83 30 be c2 a2 9b 6b a7 41 1e db f5 c6 02 f7 8f 71 68 bb 92 39 3c 1e 46 c9 7c a5 de 9b f4 b7 b3 9e 42 3b cd e7 b2 ba 1b dd d1 74 9b 89 60 07 83 f3 4f 47 9c 5f ce 72 b4 43 c3 0b a1 3d a2 e0 3c 61 d8 6f 32 05 a7 49 13 ca f7 dc 3b 9f 94 e0 a9 68 f5 0a 9d 91 b2 6d 25 24 c3 b9 86 61 e3 1e 1a a5 f1 3d de f9 13 83 76 d5 73 37 f0 79 02 9e 77 22 c0 03 51 b1 48 08 1e fc a9 83 90 99 3a 01 23 6e 5e cb e7 23 dc 65 16 4b 56 ab 1d 4f d9 68 10 42 31 7f 3e c1 02 b0 fb 2d c0 fe 82 c6 c5 81 06 03 f3 b4 83 39 6c c0 d3 12 5d e1 c8 10 b0 19 60 7c d8 3c 2c 2e 11 b8 00 ac 31 00 18 ce 0b ed 71 a1 59 e3 2d e5 e4 15 27 3f 4e 99 65
                                                                                                                                                                                                                  Data Ascii: OX3`|nq>l1<le~s=0kAqh9<F|B;t`OG_rC=<ao2I;hm%$a=vs7yw"QH:#n^#eKVOhB1>-9l]`|<,.1qY-'?Ne
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 00 0d a8 ee a5 f3 17 4b 3e 6e 25 62 96 f7 2f 5c 4b 81 50 95 c2 01 01 12 9a d9 84 1e 17 23 00 85 60 ba a8 63 d0 6e 8c 51 bc 1a 7a 50 37 65 77 79 f7 26 37 34 df 42 0c ff 3e 19 53 7b 1c 58 ac 7a 64 0d f6 ff d4 93 58 f5 e6 fc f0 3d 08 72 87 c1 22 4a 1b 3b c6 e5 ed 02 b7 70 bc 8b 43 da 40 94 7a f8 da 1f ef 20 98 07 61 4b 33 85 ba a3 0a 81 07 0b 9e 66 cc 3f 1f 31 7f 7a c3 fc f9 84 e9 d3 1b e6 4f 6f 5e 40 48 da 1c 65 a5 55 6d 99 25 b5 b7 40 93 50 5b 42 a2 e8 66 b7 6f 01 e1 cb 14 f8 e6 7b f8 7c 6a 4f 29 26 37 60 58 4b 25 63 0d 69 fb bc 97 1b eb 21 82 d6 f5 f5 24 41 29 9a d6 e9 42 d0 6c b5 43 72 ea a1 64 54 39 61 58 49 a5 60 99 d5 ed bf f4 e6 20 a7 c2 39 8c de 62 53 2a 24 d5 d8 16 0d 06 26 48 00 96 f3 84 f9 74 f5 34 48 33 ff e2 c2 bf 4c 46 ab ef eb 88 bf 7d c6 71
                                                                                                                                                                                                                  Data Ascii: K>n%b/\KP#`cnQzP7ewy&74B>S{XzdX=r"J;pC@z aK3f?1zOo^@HeUm%@P[Bfo{|jO)&7`XK%ci!$A)BlCrdT9aXI` 9bS*$&Ht4H3LF}q
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC8000INData Raw: 57 cf 47 d3 30 59 c8 0a 44 ed 36 6f e2 42 a3 0d 3d ce da 6d b9 94 96 4b 97 3a 7d 78 bc df ff 9c 2e 64 e4 bd a1 a8 71 83 ef 07 c1 bd 66 0d ef d7 72 f2 1d 5d 08 0b b4 06 97 cf 27 9c 3e 9d 62 c0 13 c0 9f c1 b1 84 87 ef bc 82 33 d7 a1 e1 7b 86 64 00 d9 79 9b 2e 0c 3d 38 57 3a 53 8f 83 9c 5f e4 32 03 e7 a3 4e b7 16 50 d6 38 45 43 c3 af 92 d6 c4 38 b2 74 d7 c5 a9 51 db a8 04 e1 4e 8b bc 2c a0 87 8d 58 b1 9c ab 88 80 a2 af 6d 70 09 72 28 fe 06 6c 89 71 94 d5 c8 01 6c 26 42 1d 38 b7 ac 24 3f fc 19 89 f3 b2 54 91 d2 74 53 2d d0 18 10 4b 5b b8 8b 25 81 53 57 10 1f 5b d2 1e 00 43 72 59 5a 11 3f bf b2 3a 18 89 84 b6 bc 5d f2 3c c8 e7 47 0b b5 6e 76 d8 3c 6d 71 f8 e6 51 aa f3 37 29 07 64 11 26 42 30 83 c1 e5 cb 11 97 9f 45 d1 61 43 e0 45 32 92 35 de 15 b1 6a b6 46 3a
                                                                                                                                                                                                                  Data Ascii: WG0YD6oB=mK:}x.dqfr]'>b3{dy.=8W:S_2NP8EC8tQN,Xmpr(lql&B8$?TtS-K[%SW[CrYZ?:]<Gnv<mqQ7)d&B0EaCE25jF:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  93192.168.2.449919157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:42 UTC940OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Attribution-Reporting-Eligible: trigger, event-source;navigation-source
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:43 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362739341095505", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362739341095505"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362739341095505"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:36:43 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:36:43 UTC1773INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                  2024-09-27 16:36:43 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                  Data Ascii: 43
                                                                                                                                                                                                                  2024-09-27 16:36:43 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  94192.168.2.449926157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:43 UTC598OUTGET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:43 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=90, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:43 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  95192.168.2.449927157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:43 UTC635OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&rl=&if=false&ts=1727455000960&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727454999736&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:44 UTC919INHTTP/1.1 200 OK
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362744266733943", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362744266733943"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362744266733943"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:36:44 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:36:44 UTC1806INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  96192.168.2.449928142.250.186.464434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:46 UTC1200OUTPOST /g/collect?v=2&tid=G-XCHQH83XNY&gtm=45je49p0v889799935za200&_p=1727454999368&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685~101747727&cid=463293443.1727454970&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1727454969&sct=1&seg=1&dl=https%3A%2F%2Fmnnurses.org%2Fnews%2F&dt=News%20%26%20Media%20-%20Minnesota%20Nurses%20Association&en=page_view&_ee=1&tfd=6141 HTTP/1.1
                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Origin: https://mnnurses.org
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:46 UTC843INHTTP/1.1 204 No Content
                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://mnnurses.org
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:46 GMT
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  97192.168.2.44993067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC822OUTGET /about/ HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC403INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:48 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Vary: Cookie,Accept-Encoding
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Fri, 27 Sep 2024 16:35:17 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 33381
                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:48 GMT
                                                                                                                                                                                                                  X-UA-Compatible: IE=edge
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC7789INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 27 20 2f 3e 3c 6d 65 74 61 20
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' /><meta
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC8000INData Raw: 27 2c 20 27 47 2d 58 43 48 51 48 38 33 58 4e 59 27 29 3b 3c 2f 73 63 72 69 70 74 3e 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 61 63 65 62 6f 6f 6b 2d 64 6f 6d 61 69 6e 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 72 68 66 36 77 38 37 61 36 77 6d 77 31 31 33 6f 6e 72 75 34 36 72 79 31 68 36 37 6c 30 68 22 20 2f 3e 20 20 3c 73 63 72 69 70 74 3e 21 66 75 6e 63 74 69 6f 6e 28 66 2c 62 2c 65 2c 76 2c 6e 2c 74 2c 73 29 0a 7b 69 66 28 66 2e 66 62 71 29 72 65 74 75 72 6e 3b 6e 3d 66 2e 66 62 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 0a 6e 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6e 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6e 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d
                                                                                                                                                                                                                  Data Ascii: ', 'G-XCHQH83XNY');</script> <meta name="facebook-domain-verification" content="rhf6w87a6wmw113onru46ry1h67l0h" /> <script>!function(f,b,e,v,n,t,s){if(f.fbq)return;n=f.fbq=function(){n.callMethod?n.callMethod.apply(n,arguments):n.queue.push(arguments)}
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC8000INData Raw: 22 6d 65 6e 75 2d 69 74 65 6d 2d 36 33 32 30 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 36 33 32 30 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 69 73 73 75 65 73 2d 61 64 76 6f 63 61 63 79 2f 69 73 73 75 65 73 2f 74 6f 70 2d 6c 65 67 69 73 6c 61 74 69 76 65 2d 69 73 73 75 65 73 2f 68 6f 77 2d 74 68 65 2d 6c 65 67 69 73 6c 61 74 75 72 65 2d 77 6f 72 6b 73 2f 22 3e 48 6f 77 20 74 68 65 20 4c 65 67 69 73 6c 61 74 75 72 65 20 57 6f 72 6b 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 22 6d 65
                                                                                                                                                                                                                  Data Ascii: "menu-item-6320" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-6320"><a href="https://mnnurses.org/issues-advocacy/issues/top-legislative-issues/how-the-legislature-works/">How the Legislature Works</a></li></ul></li><li id="me
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC8000INData Raw: 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6e 61 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 68 65 61 64 65 72 3e 3c 64 69 76 20 69 64 3d 22 62 72 65 61 64 63 72 75 6d 62 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 67 72 69 64 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 67 72 69 64 2d 72 6f 77 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 64 64 74 68 69 73 5f 74 6f 6f 6c 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 75 73 74 6f 6d 5f 69 6d 61 67 65 73 22 3e 20 3c 61 20 63 6c 61 73 73 3d 22 61 64 64 74 68 69 73 5f 62 75 74 74 6f 6e 5f 70 72 69 6e 74 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 20 74 69 74 6c 65 3d 22 50 72 69
                                                                                                                                                                                                                  Data Ascii: or Membership</a></li></ul></li></ul></nav></div></div></div></header><div id="breadcrumbs"><div class="hgrid"><div class="grid-row"><div class="addthis_toolbox"><div class="custom_images"> <a class="addthis_button_print"><i class="fa fa-print" title="Pri
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC1592INData Raw: 6f 74 2d 74 68 65 6d 65 2d 6a 73 2d 65 78 74 72 61 22 3e 76 61 72 20 68 6f 6f 74 44 61 74 61 20 3d 20 7b 22 6c 69 67 68 74 62 6f 78 22 3a 22 65 6e 61 62 6c 65 22 2c 22 6c 69 67 68 74 47 61 6c 6c 65 72 79 22 3a 22 65 6e 61 62 6c 65 22 2c 22 69 73 6f 74 6f 70 65 22 3a 22 65 6e 61 62 6c 65 22 7d 3b 3c 2f 73 63 72 69 70 74 3e 20 3c 73 63 72 69 70 74 20 69 64 3d 22 68 6f 6f 74 2d 73 63 72 6f 6c 6c 70 6f 69 6e 74 73 2d 6a 73 2d 65 78 74 72 61 22 3e 76 61 72 20 68 6f 6f 74 44 61 74 61 20 3d 20 7b 22 63 75 73 74 6f 6d 53 63 72 6f 6c 6c 65 72 50 61 64 64 69 6e 67 22 3a 22 38 30 22 7d 3b 3c 2f 73 63 72 69 70 74 3e 20 3c 73 63 72 69 70 74 20 69 64 3d 22 67 66 6f 72 6d 73 5f 72 65 63 61 70 74 63 68 61 5f 72 65 63 61 70 74 63 68 61 2d 6a 73 2d 65 78 74 72 61 22 3e 76
                                                                                                                                                                                                                  Data Ascii: ot-theme-js-extra">var hootData = {"lightbox":"enable","lightGallery":"enable","isotope":"enable"};</script> <script id="hoot-scrollpoints-js-extra">var hootData = {"customScrollerPadding":"80"};</script> <script id="gforms_recaptcha_recaptcha-js-extra">v


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  98192.168.2.44992967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC808OUTGET /wp-content/uploads/2015/10/about-index-structure.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/about/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:48 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:46 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 48273
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:48 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:48 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 da 00 00 00 d8 08 06 00 00 00 8d d5 fd d0 00 00 0c 1a 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 52 08 49 28 81 08 48 09 bd 09 d2 ab f4 2e 08 48 07 1b 21 09 10 4a 0c 09 41 c5 8e 2e 2a b8 76 11 c1 8a ae 80 d8 d6 02 c8 a2 22 a2 88 b2 08 f6 be 58 50 51 d6 c5 82 0d 95 37 49 00 5d f7 95 ef 9d ef 9b 3b 7f ce 9c 73 e6 3f e7 ce dc cc 00 a0 e4 c0 16 0a b3 50 65 00 b2 05 b9 a2 a8 20 5f 56 42 62 12 8b f4 07 50 00 ba 80 0e 4c 80 0a 9b 23 16 fa 44 46 86 01 28 23 fd df e5 dd 75 80 48 fb 2b 56 d2 58 ff 1c ff af a2 c2 e5 89 39 00 20 91 10 a7 70 c5 9c 6c 88 8f 02 80 6b 71 84 a2 5c 00 08 9d 50 6f 38 2b 57 28 c5 6f 21 56 13 41 82 00 10 c9 52 9c 26 c7 da 52 9c 22 c7 36 32 9b 98
                                                                                                                                                                                                                  Data Ascii: PNGIHDRiCCPICC ProfileHWXS[RI(H.H!JA.*v"XPQ7I];s?Pe _VBbPL#DF(#uH+VX9 plkq\Po8+W(o!VAR&R"62
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: bd 88 14 6a dc b6 3d 1f 23 fd fb df de 02 0c d5 bc ce 25 df d1 eb 66 4d 66 79 5e 05 95 b6 7f fe 19 f2 35 af fa 01 e8 bb 84 0c 64 93 6d 37 63 ee c9 48 5f 93 46 e6 eb 5b b4 10 f2 b8 4b ae 07 fa fb 7a 81 01 7e 26 63 50 5e c5 08 ad d7 3a f0 f8 9f 71 fd f4 7f 7d 04 bc ec a2 73 80 c3 cb 31 f8 8f 9f c7 f8 f4 b3 0f 21 2f b9 fb 5a 60 b6 bc 8c 4f 5e c2 df 3d 14 c9 fa dc fa f3 7a 5e 9f c7 72 26 ef 63 01 d6 45 a7 21 7d 6b 43 03 b0 b4 b4 0c 68 8f e0 48 c6 a5 d5 0f 7e c5 0e 46 c7 72 c8 1a 16 4b 86 4d 2f 65 fb 88 70 b1 3d 44 6b 95 43 58 27 7d 04 ed 6b 37 a3 3c 67 3f db 9b df c1 ef e5 d4 8a f2 c2 f3 e6 e2 fa 73 f3 67 01 0b ff f4 00 70 f1 53 1c 01 74 e9 7b 3b bb 38 72 d2 72 38 23 10 4a a6 4f ce 20 53 2b 50 c6 08 d7 ca fd de 16 8e 8c 3e ff c3 0d 28 ef e0 86 95 c0 92 05 8b
                                                                                                                                                                                                                  Data Ascii: j=#%fMfy^5dm7cH_F[Kz~&cP^:q}s1!/Z`O^=z^r&cE!}kChH~FrKM/ep=DkCX'}k7<g?sgpSt{;8rr8#JO S+P>(
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 22 40 da 33 f8 fd a3 e3 f8 bb ed 16 3e a8 ac 88 b2 5b 3b 49 77 f7 3a 71 67 94 bc b7 13 c6 70 04 10 30 57 29 74 74 e2 fa 0e 9d 17 f7 f6 96 83 7a 12 c1 92 9c 8a ff cc 1a cf 91 c8 d9 d3 ce 81 bc e9 d9 9b 80 31 62 dc b4 08 32 cc 1e 31 ee 26 b5 23 f3 ec f2 67 b4 cb 59 4a 7b 1b ee 2b 7b fa 1e 60 a3 56 a0 0f d4 f1 7b 4f d7 39 76 83 5a 6d 51 7e 78 1b f2 35 d5 1d 02 06 fc 1c 91 84 a8 1e 5c b2 09 d7 6c da 8c eb 15 8a 1c c9 d0 89 a9 39 99 1c 81 0c f9 69 f5 8e cb cd 47 be ee 03 1c 69 b4 f5 0d 41 f6 8b a9 bf aa 69 82 3c c2 68 c1 8e c6 a6 97 1b ec 68 68 18 c1 8e 76 82 3a 5a 41 3a 35 57 7b 37 35 d2 bc 14 da 3c b7 5e fd 27 54 fc 36 ad 9c 8d d2 ae 3f 3e 73 2f 04 2b 1b a8 b6 41 34 62 62 a9 e1 cd f3 b8 6c b1 64 b0 9f 5f be 0d e5 f4 28 26 2e 46 8c 93 a7 3d 2b 3c f2 26 0e 2a
                                                                                                                                                                                                                  Data Ascii: "@3>[;Iw:qgp0W)ttz1b21&#gYJ{+{`V{O9vZmQ~x5\l9iGiAi<hhhv:ZA:5W{75<^'T6?>s/+A4bbld_(&.F=+<&*
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: f2 2a 65 ca eb 67 da 6c fd f2 da 0d 4a b3 9b b1 7e e6 ef 32 6d 14 97 7e 60 40 4c 38 be 90 0c 97 5a c0 79 c0 a3 bb 37 e1 3d 1c 5a 0f 17 af 15 ee 76 51 54 9f 62 43 0d 51 99 cd cf 37 75 c9 26 0b a8 3e 2d b2 75 cc 8e 63 f9 bf 6c 29 d3 06 b2 e9 3d fc a6 4d 27 a6 b2 9b 2b cd 55 9e 4f e9 e6 f7 f1 29 bf 55 4c 64 32 ab 45 b6 95 b9 4e cf 6f 52 ad 88 ca b4 19 ad b2 09 cd 88 91 80 f9 5c 31 b5 f8 cd f0 99 cc 27 34 23 45 7a 15 2b e9 e8 e9 47 7d 65 67 93 f9 0f cf 2e 81 5c 38 a6 18 18 13 4f 5b 3d 2e 76 14 e4 73 ee 26 a3 a5 8c 3b 05 72 e3 fc d9 c0 67 ef bf 1d f8 a9 a2 ee af 4e ce 81 9c 1e ca f6 bf b7 87 ed 35 d6 e5 40 fa ec cb 69 6b 4f fa f0 25 c8 fa ec 86 73 ef 31 c8 07 be fa 1e b8 f0 e1 5b 81 23 8c 16 ec 68 c1 8e 76 bc 45 98 1d 2a d8 d1 4e 50 47 ab 3a f8 20 7a de 67 ef
                                                                                                                                                                                                                  Data Ascii: *eglJ~2m~`@L8Zy7=ZvQTbCQ7u&>-ucl)=M'+UO)ULd2ENoR\1'4#Ez+G}eg.\8O[=.vs&;rgN5@ikO%s1[#hvE*NPG: zg
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: b3 ef b3 a5 c0 f5 5d f4 9e fe e4 49 da a4 67 7f f3 6c d4 1f 6c e7 1b d1 70 b1 f3 bf a2 f7 f3 82 86 76 ca 0b 5a 5e d0 f0 21 1c 31 41 fb ef f0 71 b8 c0 c3 07 f7 02 1b 0b 28 eb b7 a5 c9 68 81 4e 8e 2f f8 34 12 df fd cc 4b d8 af d8 4d 8d 5d d6 48 4d 5e 3b b6 06 f5 0b da f6 01 77 9f 7f 23 70 b4 bc 72 1d 51 ee d7 a1 88 0e d3 bc c1 9c f7 07 bb e7 7e 4c d3 99 cd 50 18 a0 a6 8a c6 79 3f 5d 59 72 4e 50 36 8c 47 e7 71 e7 44 86 2a 2a a9 b2 d9 26 8e bc 7d 21 e5 e0 70 0a 78 5e a7 88 9a b4 68 c4 30 dc 43 b0 be 1e 58 30 68 28 30 30 68 10 b0 b0 5e 0c 3b 82 f5 fe 20 cf 6c b6 03 79 a3 37 38 f5 ff fd cf 9e cb 34 bc 95 c9 73 bd 5e 45 fe 29 50 c3 c9 ec 63 bb c5 64 3b 76 ed 20 43 46 b6 6c c4 8e e1 ad f4 aa a5 f6 d3 26 4a 1f 6a 41 7d ec 00 df 43 77 b3 ea d5 0e c6 ec 1e 31 8f 79
                                                                                                                                                                                                                  Data Ascii: ]IgllpvZ^!1Aq(hN/4KM]HM^;w#prQ~LPy?]YrNP6GqD**&}!px^h0CX0h(00h^; ly784s^E)Pcd;v CFl&JjA}Cw1y
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: ca c6 ed e2 5a ed 26 c7 68 79 41 cb 0b 5a ef 17 9b 17 34 aa b4 23 26 68 df 92 66 1d 22 4d 50 23 26 cb 8a 49 62 ca 1a 94 34 e3 4b 91 19 69 b9 b9 42 f2 22 a6 33 b4 2a 32 8a 82 cf 31 92 18 2b 2a af 60 b7 c6 2d cc 1b 99 55 ce f4 a4 65 46 d6 f8 46 48 f3 83 0a 64 a3 d9 f8 48 87 d6 04 b0 08 91 90 22 02 92 b2 89 b2 1a a7 b3 9c ed 05 3e 32 a2 af 8c 51 e7 ee 62 32 74 b2 ad 0b 1a 31 d1 de 01 8c 77 32 22 c3 2b ef 53 a8 92 1a 39 d6 45 bf 5d 24 ca ed 49 75 fd cd 8d 66 0c 15 93 ae b6 b5 91 73 b9 de c5 4c e6 04 b3 ec 4b c1 00 35 75 2a 4d a6 0a 47 c9 9c 59 31 53 50 ef c5 56 6f 89 a9 fd 92 6a 1f 1b ff f2 c9 ab e6 b3 1e 05 9e a6 67 ad 6c 8d 2b 26 d4 c3 30 86 f5 c5 d9 25 b2 75 d6 8c 51 bb 94 c9 d7 18 40 a7 e9 79 9b ea 42 a9 c2 98 f1 4b cd d0 33 9d 8c 35 72 de f6 f4 37 58 f6
                                                                                                                                                                                                                  Data Ascii: Z&hyAZ4#&hf"MP#&Ib4KiB"3*21+*`-UeFFHdH">2Qb2t1w2"+S9E]$IufsLK5u*MGY1SPVojgl+&0%uQ@yBK35r7X
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC419INData Raw: f2 82 46 85 90 17 34 7a 5f f3 82 76 84 04 ed a6 f3 4f 83 04 77 ca 76 b0 99 b9 d6 77 b6 f1 1e 8f 22 07 52 b2 21 6c c5 c8 94 66 48 a7 c5 84 19 ad ce 91 b2 58 42 c5 a0 99 6d 14 cb d2 3b d4 7e 90 e3 62 67 cd 99 83 eb a7 0b e8 c5 f3 1c a4 e6 3f ef c2 4b 50 3f ff ed f9 c0 f5 2b 16 02 cf b8 eb 4e 60 b7 96 37 e9 e8 a4 06 7b e3 1f 8f a2 3e a1 55 69 12 ca d2 d4 a5 f5 da 3c f2 1a 59 2a 10 b3 15 6c 1e 96 08 4c 71 2b 3d 11 12 38 9b e3 d8 ba 62 19 5b 49 52 cf 93 96 26 cb da 2a 30 f2 4e 4e 3c 76 3a 8e 1c 33 92 0c 9c 75 d1 66 59 b0 7c 31 ea 1b 5a d9 13 38 d8 c1 f1 b8 ea 34 6d b4 51 9a 08 17 26 b1 f5 84 f6 51 01 a4 c5 9c 16 91 d1 a9 d8 c7 76 c5 16 16 69 7c a9 b0 80 77 2c 67 9b a3 09 dc 4e 5c f7 1d 13 53 c7 e5 cd cc e8 7d 16 ca 6b dc d2 c1 fb e8 96 31 ee 93 b7 d1 7a 02 b6
                                                                                                                                                                                                                  Data Ascii: F4z_vOwvw"R!lfHXBm;~bg?KP?+N`7{>Ui<Y*lLq+=8b[IR&*0NN<v:3ufY|1Z84mQ&Qvi|w,gN\S}k1z


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  99192.168.2.44993567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC806OUTGET /wp-content/uploads/2015/10/about-index-careers.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/about/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:49 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:45 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 49824
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:49 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 da 00 00 00 da 08 06 00 00 00 c0 1d 5c db 00 00 0c 1a 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 52 08 49 28 81 08 48 09 bd 09 d2 ab f4 2e 08 48 07 1b 21 09 10 4a 0c 09 41 c5 8e 2e 2a b8 76 11 c1 8a ae 80 d8 d6 02 c8 a2 22 a2 88 b2 08 f6 be 58 50 51 d6 c5 82 0d 95 37 49 00 5d f7 95 ef 9d ef 9b 3b 7f ce 9c 73 e6 3f e7 ce dc cc 00 a0 e4 c0 16 0a b3 50 65 00 b2 05 b9 a2 a8 20 5f 56 42 62 12 8b f4 07 50 00 ba 80 0e 4c 80 0a 9b 23 16 fa 44 46 86 01 28 23 fd df e5 dd 75 80 48 fb 2b 56 d2 58 ff 1c ff af a2 c2 e5 89 39 00 20 91 10 a7 70 c5 9c 6c 88 8f 02 80 6b 71 84 a2 5c 00 08 9d 50 6f 38 2b 57 28 c5 6f 21 56 13 41 82 00 10 c9 52 9c 26 c7 da 52 9c 22 c7 36 32 9b 98
                                                                                                                                                                                                                  Data Ascii: PNGIHDR\iCCPICC ProfileHWXS[RI(H.H!JA.*v"XPQ7I];s?Pe _VBbPL#DF(#uH+VX9 plkq\Po8+W(o!VAR&R"62
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 19 a6 b2 f1 be 76 e3 eb ab 76 10 8a f2 7d 23 9a 3f 33 eb d2 ce 59 c4 7a 11 7b 2c 30 5a bc a1 c5 1b 5a ac 32 74 c7 1b 5a ac 18 06 22 5d a8 21 8b 48 7e b6 86 76 ff 03 0f e2 06 5d ed ed c0 0e cd d3 a4 a6 b2 c7 49 96 ce 95 98 44 39 2c ef 7c 2b ca 1e d5 f8 90 19 2b 8c f1 6e ee 91 87 45 e5 70 f5 f4 4d d4 35 fe f8 c4 5b b8 4f 63 1d 7b 60 08 03 3f 43 c7 b0 07 fd e8 ce 2b 91 94 23 1d f0 da 3f bd 06 79 e9 e6 d5 c0 39 b2 4a cd 9b 75 32 64 9b 74 b2 ce 00 75 ca 81 85 70 48 8f 04 c2 40 a3 73 3a 35 c6 9e 30 94 3d f2 88 e1 23 71 dc 1f e2 7b b4 ed ad 82 9c 26 8f 13 fb 60 ea 68 ab c5 94 af bc f8 11 8e af fc 8a cc ea b2 68 4d 5d 7c e5 39 48 1f 53 4a 26 d8 b5 bb 1a 72 72 26 7b 6a 97 87 3d af c7 cd fc 56 2a 31 73 28 19 d6 a3 55 09 1b 5f 26 33 55 7f f9 2d ce 1f 9d 90 01 6c ed
                                                                                                                                                                                                                  Data Ascii: vv}#?3Yz{,0ZZ2tZ"]!H~v]ID9,|++nEpM5[Oc{`?C+#?y9Ju2dtupH@s:50=#q{&`hhM]|9HSJ&rr&{j=V*1s(U_&3U-l
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 8e 3b 16 eb be 84 c7 1e ba 07 ff cc 55 24 e2 2f 56 f1 fb ee 57 6c 96 ee ae 7e 1c 9f 38 76 2c 70 54 25 47 3c 4b 3f 7f 19 f2 a7 5f 52 77 4f c9 2b 81 dc d6 e2 07 1e d8 cb e7 b0 54 7f 07 e2 c5 21 dd 9b 4b 8c 28 56 7e b8 cf 85 f4 dc 1c 7e 07 47 0a bf 5f 50 eb 1d 13 12 99 3f 49 1e 52 79 f2 88 89 6a ef 83 1a ad bc ef eb 8d e2 3a d9 89 7c be 31 85 fc 0e 2d 2e 3e cf 6c ad ce b8 f5 d6 07 91 2f f6 03 46 8b 37 b4 78 43 8b 55 86 78 43 3b c2 0d ed 9e 3b ef 88 95 b3 15 08 04 80 66 ef 5f bb 18 c0 c4 dc b7 6b 45 b2 5d db 7b 84 35 a6 3d ac cb 49 57 33 9e 21 26 06 89 91 5d 1e 8e 79 eb ea a9 0b 6c df bb 07 f7 f3 6a 9f ab 5c ed 34 ba 76 1d 75 12 9f 7a d0 86 7e 32 64 9f e6 77 d2 0b 4a 71 de af 2e 98 06 cc 4c a2 0e 57 df dc 09 b9 6c f8 10 e0 20 79 eb 07 fa d8 d3 28 50 ad e5 f6
                                                                                                                                                                                                                  Data Ascii: ;U$/VWl~8v,pT%G<K?_RwO+T!K(V~~G_P?IRyj:|1-.>l/F7xCUxC;;f_kE]{5=IW3!&]ylj\4vuz~2dwJq.LWl y(P
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 9e 3a bb 62 35 d2 b7 55 7d 01 ac 39 c0 fc b4 39 0d f0 30 09 cc 2a 19 94 81 e3 c5 e9 a3 81 8e 86 59 40 2b 85 39 0f b6 f3 fd 9a 5e 78 19 e9 25 35 ec d1 e7 4c e4 98 ff 68 e9 60 6f 76 34 e3 f8 63 dd 2c 87 a0 62 ce ff 61 d1 28 a4 b7 89 e1 5e ff 7c 27 64 97 74 dd 74 cd 83 0e 19 ac 91 84 d6 db 7d b8 e4 2b e4 33 91 87 4f 49 e3 fb 9f 24 1d 7b b7 7c 28 bb 52 a9 fb ad 4d cf 43 fe dd 5a 25 30 6b ee 99 90 4b f2 92 81 2d cb 58 0e 45 da 6d c6 a7 91 d0 4f 62 98 44 ad 80 2e 97 ce be 31 67 1c ce 9b 78 09 75 b1 19 d9 2c bf 03 07 0f 21 fd a4 05 17 03 a7 cc 98 09 fc 50 b1 37 5e 7d e4 71 c8 dd 5a 01 5d 50 c2 7a e0 15 83 b6 68 5e d4 a6 1d 37 3d 2e d6 d7 3e e9 92 61 31 52 52 1a cb 31 aa e7 8a ca ba 9d 76 58 c7 a3 95 31 53 ef 9f ac 79 cb 2e 59 4f fb c5 84 bd 9d 7c ee 4e 1b 47 36
                                                                                                                                                                                                                  Data Ascii: :b5U}990*Y@+9^x%5Lh`ov4c,ba(^|'dtt}+3OI${|(RMCZ%0kK-XEmObD.1gxu,!P7^}qZ]Pzh^7=.>a1RR1vX1Sy.YO|NG6
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 9a 5b 8c 19 d6 79 1f 6e e7 fd e2 37 a5 46 4b 30 1a 3e 40 82 d1 12 8c 16 ef 08 c7 8d d1 1e b8 fb 56 74 34 87 66 de 07 15 61 11 95 04 b5 4b a2 1a af 64 54 5e 21 e3 7d 34 36 9d 04 8e 15 d1 18 de 78 23 6b 0e d7 e3 fa e5 85 b4 c9 46 8f e5 98 3a aa 13 7a ba e9 ed e9 57 8e 8f 88 96 de 26 69 dd 58 b2 d2 78 b9 e5 8d f4 f7 f4 e2 7a 1d ed 1d 40 13 5b 19 d2 44 63 76 26 e7 67 ca cb 28 f1 3a 35 3f d7 d3 cf fb 4c 2c a3 a4 2b ca a7 44 eb d7 58 3b 22 2f a9 2f 8d 1a cf 2c ec 1e d4 d8 dc a3 e7 29 d6 8a e8 3a c5 ec dd f2 e0 3f f1 1c bb 77 ef 02 66 67 d1 26 09 0f 85 40 f7 0c 74 01 35 60 b0 de 7f fe 7e d0 83 5a 5f f5 e3 3b 97 82 6e ab d9 aa 7a 94 ec 11 cd 3f 19 9b c2 78 0b a7 17 17 a1 de 9b cf f3 be 55 a7 2f 01 5d bd 63 1b f0 27 3f ff 1f e0 27 2b 37 00 47 6b 1e ea 07 bf fc 29
                                                                                                                                                                                                                  Data Ascii: [yn7FK0>@Vt4faKdT^!}46x#kF:zW&iXxz@[Dcv&g(:5?L,+DX;"//,):?wfg&@t5`~Z_;nz?xU/]c'?'+7Gk)
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 8a 30 89 69 3d 5a 24 68 22 1f 28 51 6b 8e f2 ba cd f2 26 8e d6 fe 64 be 64 3e 5f f6 44 de e7 cc 39 0b 71 3d 4b eb b2 0e 3c fa 38 68 bf 24 70 e5 ff 5c 07 3a 53 b1 91 fb 0f 1d 04 fd d5 07 2f 01 d3 94 bf d0 e1 96 77 6d 80 63 74 9b 24 5c b6 22 67 ec ca 5b f8 c1 3b ab 70 de e3 ff 7a 03 b8 68 6c 39 f0 99 1b af 04 de f6 ca 87 c0 37 d7 6f 00 fe fa d6 df 01 ef bd f3 0e 60 63 27 47 08 3b f7 6c 03 6d 2d ff 1a 98 29 6f dd 96 14 6a c6 9e 74 ce 37 4e 9c 38 12 c7 e7 9e 38 11 d8 de 4c af e2 6f 7e c9 eb 7e be ec 7d 94 db 93 e5 65 d4 7b 5b 41 3f ca 97 cc a0 46 bb e2 bc b9 a0 eb 42 c9 c0 b6 2e da 64 c5 b2 f1 2e 58 72 32 ca c7 cd 9c 00 fc e6 8b e5 c0 77 ef 56 7b 7e b3 0b 74 b6 8b 36 8a 37 5b 9a 4d 1a ac 55 b9 5e ba 95 25 6c 9a 76 ea ac fa c9 f7 71 de ea fa 66 e0 bf 5f 78 1b
                                                                                                                                                                                                                  Data Ascii: 0i=Z$h"(Qk&dd>_D9q=K<8h$p\:S/wmct$\"g[;pzhl97o`c'G;lm-)ojt7N88Lo~~}e{[A?FB.d.Xr2wV{~t67[MU^%lvqf_x
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1970INData Raw: a6 68 1e ad 4d b9 e7 0f 2b 32 a4 2c b7 00 f5 8a c6 8d 00 ae a8 e7 77 dc 5d 53 0f da d2 7e 62 e6 fb 59 c7 56 8c f3 f0 49 27 9f 8e 7f 7e f7 e3 cb 80 b6 08 bf e7 e7 9f ac 01 fd ce 6b b4 d1 9c 5a ff 97 97 96 8e f2 7c 65 14 b6 c9 6b 1e 90 e6 0c 6a 97 a4 f6 66 f6 47 b7 72 80 04 a4 a9 1a eb a9 51 bb b4 b2 dd 29 1b cc a5 f6 f0 68 17 9d 3c 65 c0 76 6b 1e cd d1 c1 fe 96 ee 64 bf 75 69 c3 b5 4f 0e d4 e2 79 e2 3f d4 68 09 46 43 83 24 18 8d fd 22 c1 68 64 9c 6f 9d d1 ee bd f5 66 b4 70 a8 93 92 b5 60 f4 4c d0 2e e5 be 77 0c 84 40 37 3c f4 27 e0 f6 83 d4 08 41 3b c7 fc b3 2e 3b 0d e5 39 95 d4 50 0d cb 29 71 ca b3 2b 50 de a1 19 f5 27 37 6e 05 dd d0 41 4e 9f a4 95 b1 67 4c ac 42 b9 4d 31 82 1b 95 0b ff c2 91 d4 a8 fb 76 70 0c ff f4 6e da 12 c7 56 12 6b 7f 31 4b 36 99 a5
                                                                                                                                                                                                                  Data Ascii: hM+2,w]S~bYVI'~kZ|ekjfGrQ)h<evkduiOy?hFC$"hdofp`L.w@7<'A;.;9P)q+P'7nANgLBM1vpnVk1K6


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  100192.168.2.44993367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC801OUTGET /wp-content/uploads/2010/06/duluthhallway2.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/about/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:49 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:48:25 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 6366573
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:49 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC7851INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 e0 01 e0 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                  Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: cf af 51 8f 50 3f 1f 5a cd b4 b7 7f 78 7b 45 e7 fd 7c cc 39 83 db 4b e5 4b 6d 23 42 87 6e 51 70 1f 92 4e ec 0c 1e 79 c1 fe 75 2a a3 7b b7 7f 5d 3f 33 3e 67 dd fd e6 3d f1 10 e3 6c 0e 7c c2 a3 ee f6 3b 78 fa 1e e3 a7 5f 7a b4 fd 1d fb ea 2d cc 8b bd 2d e2 8c c8 ee a8 5c 6e da 08 1b 78 5f 91 7b 2a fb 0c 0e bf 8c f3 2e eb ef ff 00 82 3b bf e6 7f 79 cd de ae 14 a4 48 ce 58 ee 6c 82 4e ed df 77 d7 af ea 68 e6 5d d7 df ff 00 04 d2 29 ee db f4 bb fc 6e 60 5c 5b 45 19 50 43 6e 62 c1 bd b2 cd fe 7f 2a 2c bb 2f b8 8f 7b fb df 89 9d 2c 3b 9f 25 18 9c 6e fd 4e 3a ff 00 9f e5 45 97 65 f7 19 49 4a ed dd fd ee e6 16 a0 16 39 33 b5 f6 e1 5c 81 d0 fc a0 e7 1e e7 9f 53 f5 ad 60 93 bd d5 f6 df e6 59 cf 18 ae 4d ca b0 52 01 61 9e 4e 09 2c b9 3d 7b e7 9c 91 9c 9a 27 a5 ad a5
                                                                                                                                                                                                                  Data Ascii: QP?Zx{E|9KKm#BnQpNyu*{]?3>g=l|;x_z--\nx_{*.;yHXlNwh])n`\[EPCnb*,/{,;%nN:EeIJ93\S`YMRaN,={'
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 57 20 8c f0 0b 72 06 3b 7a e3 8e 99 e9 9a d4 e4 9b 7a 3b be bf a7 de 5a 86 f9 ca 48 b2 bb 70 ad d6 32 40 f9 bb 64 7a 71 df 8f a9 ad 54 2c ee f5 fe ba dd 1d 0a 77 b5 f7 ef d3 f3 fe 99 14 53 5a dd ab 47 33 18 9c b6 d6 00 ed c7 cd ea 0e 41 ff 00 1a d1 42 fa a4 be e3 44 da 77 1f 2d 9c 36 48 25 8c 87 2c 38 7c 02 dd 01 e1 ba f7 3d fb fb d6 fb 88 48 2d 64 77 cc ab 93 23 92 4b 73 96 cb 02 5b 3c 93 c6 33 df e9 c5 6e a4 9f 5f 97 5f cc c6 7f 13 f9 7e 45 d8 22 f2 75 01 04 a3 16 de 4c ac 18 8e 37 00 08 6e 98 c8 ea 0f 50 72 73 5c d2 f8 5f f5 d4 ca 2a 57 4d b7 d7 46 dd c4 62 20 59 0a 79 85 5d 9b 8c 9e 54 37 42 01 e9 ed 59 a9 49 3b f3 3f bc d2 cd f4 63 3c 85 b8 58 97 6b 16 0e ac c7 9c e3 e5 ce 4f 7e bf 4a ed e6 5d d7 de 69 24 b9 5e 8b fa 66 93 40 82 19 22 8f 04 e1 5b 78
                                                                                                                                                                                                                  Data Ascii: W r;zz;ZHp2@dzqT,wSZG3ABDw-6H%,8|=H-dw#Ks[<3n__~E"uL7nPrs\_*WMFb Yy]T7BYI;?c<XkO~J]i$^f@"[x
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 1e 84 67 82 31 f5 e6 bd 2a 51 f2 d5 76 eb 7b ef dc 6d 27 bf fc 11 b3 48 5e dd a1 81 47 de 5f 99 c0 27 76 33 9c 9e 4b 77 cf 5e 7b 93 5d 4e 09 26 d5 fb ea ff 00 e0 19 4a 36 f4 fe b7 24 f2 e6 6b 78 8a 46 1b 6b 28 24 a8 ce 49 5e 79 03 93 ea 79 ae 19 b6 b7 6e ef af a3 ef 70 8f c4 be 7f 93 2f b5 c8 95 2d c4 a8 51 a3 45 c8 e9 f3 7f 77 df 8e dd bd 2b 92 72 bb b5 f4 f2 eb f8 9b 11 4d 3a cb 22 29 de 54 0c 00 49 2a 0e dc f4 ce 3a 8f 4c 9e 3f 08 22 33 be 9d 7f 0f cc 63 b3 5a bb 98 e5 f9 59 76 aa ee e0 2b 06 cb 63 38 19 ee 7d bf 1a 0d 94 da df 5f cf f3 1b 0b 86 59 04 2e bb f2 48 12 60 90 30 c7 8c fb f3 c1 c6 7a f3 55 18 df d3 f3 f4 14 a5 7f 4f cf d7 52 c3 86 30 af 98 57 cf dc c3 69 c1 97 19 ce ff 00 2f ee 6e dd ce 7a e7 9c e4 d6 a9 25 fd 6a 72 ca 7d 5b f9 7f 95 df de
                                                                                                                                                                                                                  Data Ascii: g1*Qv{m'H^G_'v3Kw^{]N&J6$kxFk($I^yynp/-QEw+rM:")TI*:L?"3cZYv+c8}_Y.H`0zUOR0Wi/nz%jr}[
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: ee 2d 63 b9 86 48 be 75 24 1c e0 ed f9 77 f4 3e d8 e3 1d 3f 4a d5 49 af f8 3f f0 e6 86 8f 92 93 5b c6 12 56 0c 15 63 62 18 82 10 ed 19 ce 78 e0 91 d7 be 39 07 15 8c e5 d1 7c ff 00 3d 35 03 3e 4b 1b 7b 54 97 ec f1 4b 1e f7 c9 32 4a 65 2b d7 90 4b 1c 64 01 fe 45 11 95 f4 7f 2f c5 eb a8 04 c9 72 d1 87 69 59 80 65 2b b9 c9 c7 cc dd 32 4e 06 07 e9 f8 d6 ce 4d ff 00 c0 eb f8 8a cb b2 fb 89 3c dc 07 c9 da 40 57 04 1c 33 00 dc 83 dd bf 5c d6 52 9d 9e 9a f7 fe ae 16 5d 97 dc 22 c8 93 31 8f 71 40 e0 0c 03 b4 1d c3 e6 e0 71 cf 7c e7 23 93 9a 71 f8 57 cf f3 66 03 a4 81 06 eb 63 84 57 8d 1d 19 78 da 55 97 2c 08 c6 09 f5 18 24 67 de aa 9f f1 1f cb f2 60 3a 53 34 51 bc 68 41 11 0c b3 77 d9 8e 09 3e 83 b7 39 fe b7 19 59 da fa 79 f4 df cc 0e 7a fd e3 6b 1b c2 5a 46 91 c3
                                                                                                                                                                                                                  Data Ascii: -cHu$w>?JI?[Vcbx9|=5>K{TK2Je+KdE/riYe+2NM<@W3\R]"1q@q|#qWfcWxU,$g`:S4QhAw>9YyzkZF
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 98 5b c3 03 39 4f ba 37 85 20 60 90 d8 07 1d cf 6a c2 c9 eb 6b f7 76 35 92 5c af 45 fd 33 9a d4 d0 cf 18 6e a1 c6 31 d7 23 e6 18 ef c7 41 8e 78 fd 38 eb c5 6b a5 f4 77 be bd 3a fd e6 47 09 7d 6d e5 14 62 32 78 3e a7 2a 59 89 e7 9e bf 31 39 fb d8 6a f0 ea 45 dd ee 9d df 5b 2f e9 15 4b 58 eb af ae bd 5f 7b 9e a7 a3 a4 37 9a 55 b9 9f 73 18 51 76 6d e4 fd de 80 f5 ff 00 3f 5a ec c3 cb bb ef bf cf 6b bf eb e6 54 3a fc bf 53 a2 86 de d6 48 50 13 2a 2a 20 1b 81 23 20 8e 47 1d 8f f8 e7 35 e9 42 52 d7 de 7a 79 f7 b9 e8 42 cf 46 97 97 77 b8 fb 7b 58 a0 49 00 79 08 da cf 82 cd 8c 9d bb 53 19 e8 3b 0e 83 b5 50 4e cb 44 97 9f 74 47 63 1f 9c f7 01 98 ab 6e 1b 00 24 67 3b b3 8e 7b f7 f5 e9 4e ed 75 67 15 97 65 f7 16 92 de 68 d8 e7 3b 30 30 79 f9 d4 ee 7d cd fd ec 83 82
                                                                                                                                                                                                                  Data Ascii: [9O7 `jkv5\E3n1#Ax8kw:G}mb2x>*Y19jE[/KX_{7UsQvm?ZkT:SHP** # G5BRzyBFw{XIyS;PNDtGcn$g;{Nugeh;00y}
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 6e 64 64 cf 32 64 6c 0c e7 7a b1 42 49 5e 33 db be 39 c6 7d 7d eb d4 a7 18 26 ad 18 d9 f5 f4 b8 0d 5b c8 66 8f 67 d9 8a 48 18 10 c1 00 62 0f 04 16 03 24 1e 72 33 8f 5a b9 4a cf 46 92 ee b4 bf ab 35 8a 4e 2b 45 d7 f3 65 d1 69 11 89 37 3e 30 02 e3 d3 21 78 1d 71 9c f3 eb df 1d 4f 0d 69 75 7d 77 b7 cb cc ab 2e cb ee 1c b1 d9 a9 0a 59 77 2a e0 83 8e 46 dc e3 f3 1f 9f 3c 77 e4 e6 7d db df 76 fa fc cc a5 f1 3f eb a1 93 23 c9 2c e4 17 04 12 cc c0 9e 14 ee 5f 93 ae 00 ed 8f 7f ad 73 49 4a cf 74 df 57 a7 5d 49 36 16 29 cd 91 12 c9 c1 ce 58 b1 25 72 dc f2 79 c1 ef 8e a2 b9 67 cd dd e9 be f7 03 9f fb 1a 20 93 7b a1 f9 d9 bf 77 8c 01 f4 1d 87 4f fe b5 69 19 59 fa ef dc 53 6e cd dd df 4d 7a ee 51 b7 d2 f7 5d 34 f3 ec 0a 91 b3 10 40 db b5 33 90 41 04 11 df 1d 38 ce 38
                                                                                                                                                                                                                  Data Ascii: ndd2dlzBI^39}}&[fgHb$r3ZJF5N+Eei7>0!xqOiu}w.Yw*F<w}v?#,_sIJtW]I6)X%ryg {wOiYSnMzQ]4@3A88
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 5d f4 fc 40 45 b8 95 d9 e2 b7 2c 13 2c 01 72 70 df 33 0e 79 39 e8 3a f6 e0 74 ac 9c 13 77 d7 e5 ff 00 0c 05 79 ed cc 30 ee 57 69 65 66 dc e5 98 bb 33 7c bf 2b 12 49 3d f8 6c ff 00 3a 9a 7d 7e 5f a8 16 20 ba 68 11 4e c6 8e 52 bb b2 ff 00 7b 1c 71 bb ae 3f 13 f8 51 53 a7 cf f4 01 65 11 5d 8f 38 ed 0c 1c 33 70 06 78 6c 64 f7 f5 e7 bf 39 ef 59 9d 34 a1 67 77 af 7f c6 dd 0a 56 6d 75 2e a0 62 bc 11 98 82 ba c4 54 02 37 b1 62 14 67 a7 39 20 76 3c f5 ad 29 f5 f9 7e a6 b2 8a 7b 68 ff 00 ad f4 2d 99 a6 8a 49 2d 91 81 27 6c 78 07 b1 3b 0a fa ed 2d ce 3d 79 c5 45 49 bb 36 bf e1 f6 df 53 3f 65 e5 1f eb e4 2c 71 3c 12 ef 62 bd 9b 9c 1e 49 39 6e bc 9e b9 3c 9f e7 5e 7d 49 59 bb bf 45 f7 6d a8 7b 2f 28 ff 00 5f 22 4b b3 13 a0 66 42 be 63 6e 6c 0e 04 99 fe ef ae 38 cf 5c
                                                                                                                                                                                                                  Data Ascii: ]@E,,rp3y9:twy0Wief3|+I=l:}~_ hNR{q?QSe]83pxld9Y4gwVmu.bT7bg9 v<)~{h-I-'lx;-=yEI6S?e,q<bI9n<^}IYEm{/(_"KfBcnl8\
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 99 77 5f 7f fc 13 0e 67 dd fd ef fc ca 52 ce d6 e5 e2 31 34 c5 a4 64 ca 8c 9d a0 b7 cd 9f a7 19 ef 8f 43 47 32 ee be ff 00 f8 22 1f b9 e4 66 50 bc aa b1 07 b8 3c e0 8f 4f af 04 7e 95 86 e6 f6 5d 97 dc 32 38 95 59 4c c1 9c bb a8 e3 a9 1b 86 41 3d c7 3c 83 c7 5a ce 7a 5a da 6f b7 c8 63 97 6b 2c b9 8c a6 c7 68 c6 d1 b7 72 6e 3c 9f 5c e0 7b 71 59 93 ee bf e5 fc 0a b7 51 1b 78 80 95 d9 80 4d c3 63 11 bb 6b 36 49 c1 c1 cf 19 3d fd eb 7a 71 4f 96 e9 3d ff 00 5e a1 ee ff 00 77 f0 05 22 48 58 97 56 63 b7 83 82 3e e9 3c 8e 7d fa f5 e7 f1 ab c9 75 6b ef 31 28 bf 95 b0 bb 47 91 bb 8c 80 40 ef df 3f 8e 3f fa c7 39 39 a7 a3 6e ff 00 3e f7 bf de c0 af 15 d4 2a 24 21 0b 93 b5 57 20 1c 12 76 f1 9e 9f 37 3c 77 e7 ad 2a 9d 3e 7f a0 9c 53 e9 f7 6e 32 e1 66 75 54 11 c7 fc 3f
                                                                                                                                                                                                                  Data Ascii: w_gR14dCG2"fP<O~]28YLA=<ZzZock,hrn<\{qYQxMck6I=zqO=^w"HXVc><}uk1(G@??99n>*$!W v7<w*>Sn2fuT?
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: cf 76 6a b9 5e c9 75 d1 da ff 00 af a8 5d c3 14 96 8c ec e4 ba 9d cb e5 9e 55 82 b7 23 1c 83 c6 41 1c e7 18 39 a1 de ce db fe a6 d1 6b 66 97 96 8b cd ea 32 c6 09 92 d5 9e 4d c0 96 1b 57 27 03 ee 8c 8f 4c e7 b7 a9 f7 ae 26 a4 e4 f7 dd ef 7b 10 4a 3e 68 c7 9a e3 90 58 e4 e4 1f 95 72 87 39 f9 72 79 07 8f 6f 5d 23 06 ba 37 7f bb ef 32 9b 4d e9 f3 7d fe 66 74 8d 05 b3 b1 50 49 61 95 27 a8 25 b1 b0 1f 4f f6 47 18 eb d6 bd 5a 31 8f 36 cb 4f f8 3f e4 72 f3 3e ef ef 7f e6 60 c5 1c 6d 71 2e f3 8d cc c4 63 b0 0a cc 00 f6 04 0e 33 8c d7 44 d2 56 d3 bf e8 1c cf bb fb df f9 8f 82 dc 4a ed 2c 51 12 d9 dd 8d a0 fc df 2f cd f5 1e a7 9f a5 63 51 ad 6d d7 6f 95 8e b8 4f 5d de bb 3b fa df 5b 94 6f 6d 1a 63 2c 6c e1 5f 69 1b 77 63 9e 32 71 ef 8e 78 39 c5 64 9a 4e ef 50 9d 47
                                                                                                                                                                                                                  Data Ascii: vj^u]U#A9kf2MW'L&{J>hXr9ryo]#72M}ftPIa'%OGZ16O?r>`mq.c3DVJ,Q/cQmoO];[omc,l_iwc2qx9dNPG


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  101192.168.2.44993467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC801OUTGET /wp-content/uploads/2010/05/abbottpicket11.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/about/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:49 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:45:13 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 1575285
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:49 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC7851INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 57 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 02 00 42 00 00 00 1f 00 4f 00 4c 00 59 00 4d 00 50 00 55 00 53 00 20 00 44 00 49 00 47 00 49 00 54 00 41 00 4c 00 20 00 43 00 41 00 4d 00 45 00 52 00 41 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                                                  Data Ascii: JFIFddWDuckyPBOLYMPUS DIGITAL CAMERA Adobed
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: c6 d5 a2 92 88 73 79 f9 56 1d ba f2 5b 12 c9 2c 8a d4 1a 58 0a 54 e5 5c 67 c9 dd a5 5c 0a 79 20 93 38 df 21 b6 dd 6c 22 96 5b 88 cb c8 33 15 f1 c6 8c 59 56 45 28 3a b9 1c 2f 6c b4 2f 11 a1 38 68 44 5f f2 65 e5 d4 1c 7a fd 1e 0d 71 b4 6c 35 8e a3 cf 08 ce f4 68 65 3f 52 39 ee ca 1e ea 41 2a e5 21 6a 78 e3 cc e6 69 58 f6 7d 7a be 08 2a e3 da 2c 21 14 0a 40 1f 86 0a b6 e4 a4 63 ae f2 6d f2 7a c7 2f c6 1b 93 bd 7f e5 1d 2d 4c c1 22 80 e3 ad d0 5a c9 e6 fc be c5 01 f8 f2 00 37 fb 40 e7 dd 93 58 d7 20 14 a0 07 3f e3 8e 8e 55 f6 b3 99 d6 71 64 74 46 d9 41 b2 b6 65 ab 92 83 1e 6f 2a d5 9e af 15 f4 52 6f 2f e9 8a 93 46 51 a8 53 a9 f2 c6 78 66 d5 55 12 15 9a ed e5 8f f4 a3 d1 4a 13 e6 30 ca e8 2d 85 9a 33 35 3d e6 a1 06 a3 2a 1a 78 60 f9 0b bd 44 db b8 58 48 a1 41
                                                                                                                                                                                                                  Data Ascii: syV[,XT\g\y 8!l"[3YVE(:/l/8hD_ezql5he?R9A*!jxiX}z*,!@cmz/-L"Z7@X ?UqdtFAeo*Ro/FQSxfUJ0-35=*x`DXHA
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: ed 13 db 95 35 b2 1f 51 a9 f3 c0 db 73 33 c8 e4 1f 6e 7b 5d be 57 9a 08 00 91 c6 96 1f 97 d3 e0 30 0e d0 14 2b 01 bc 16 52 06 22 00 ae ee 59 eb 53 f8 61 6b 24 9a 78 42 0d cf 6d b6 db ed 12 5e bd a0 67 46 50 b9 f6 6c 80 38 65 51 97 fd c3 7a 3b ed b6 39 56 68 2c b4 32 f5 53 d0 1f 13 e5 f4 c6 8a 21 ae af 60 7b fb cd aa e9 92 59 6d f5 28 1f f3 35 10 57 b5 06 25 ec d1 55 c4 f7 36 db 7f b7 4d 37 b4 d6 ac cb ea 30 b8 61 50 00 a8 af 8e 05 26 47 29 84 8d ed 8b 5c 34 6d 68 c3 d9 39 b9 19 6a 07 31 5c 12 bc 06 93 b2 14 a6 dd 6c 85 9c 76 de c1 01 9b 5f ff 00 5d 42 06 43 09 bd b9 09 e3 0c 28 97 76 52 4b 10 68 19 c7 46 1d bf 01 e5 85 aa 04 af 64 0b 7f b9 6d 76 b7 9f 66 15 e5 d2 15 94 f9 1c e8 70 e5 86 ad 19 32 f6 ed 57 a0 a1 6d b8 6d c2 49 87 db 32 eb 5d 2c 0d 73 00 7d
                                                                                                                                                                                                                  Data Ascii: 5Qs3n{]W0+R"YSak$xBm^gFPl8eQz;9Vh,2S!`{Ym(5W%U6M70aP&G)\4mh9j1\lv_]BC(vRKhFdmvfp2WmmI2],s}
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: b3 b5 90 93 14 64 9a b1 3f d4 40 22 98 99 33 bb 58 83 77 e4 0e 29 73 b2 71 21 75 b9 9f 78 05 d0 58 12 5b 51 f2 07 3c 2f 2d a1 49 56 d8 ab 56 9c 76 cd fd f9 e7 ad 66 20 ac 84 9e bf 4e d8 e1 5f bd f7 40 09 c9 bd be c9 75 65 fa 91 07 58 0f 76 66 19 75 07 4e 75 c6 c5 6a 5e 85 3a fa 9a ae e7 04 57 c8 ca ca 52 12 1f 50 cb 49 1d 41 c6 5a d5 55 95 5b 31 d9 c6 76 fd c7 98 ef 92 dd 14 11 6c f6 2b 56 90 7a 5a 46 1e 1e 38 db 4c 7c 86 2a 96 17 6e b4 da e3 b5 6b 48 e0 88 b8 40 09 70 1b 3f 13 4c ce 17 97 ae 46 e7 41 91 b8 59 4f b2 5d 4c c2 dc 18 54 ea d0 a0 91 4e b5 a6 26 2c 29 6e 29 a7 52 db fe da 8f 14 e4 51 5c 59 5e 47 1b 5d 5e 54 04 a5 72 07 31 d3 1d de 95 13 b0 ec 76 92 f8 6c 9c 57 6d e3 50 94 b2 b2 44 b7 6e aa aa 00 fe 58 ed 57 12 1e ec 25 73 3e 2d b4 72 4d 9a f2
                                                                                                                                                                                                                  Data Ascii: d?@"3Xw)sq!uxX[Q</-IVVvf N_@ueXvfuNuj^:WRPIAZU[1vl+VzZF8L|*nkH@p?LFAYO]LTN&,)n)RQ\Y^G]^Tr1vlWmPDnXW%s>-rM
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: ac 37 0b 96 f6 1c d2 42 05 7b 83 e1 89 26 6b e0 b5 50 b5 67 65 b6 58 8b a5 95 d9 da e1 59 4b ea f1 14 ef d3 ae 07 9a d8 45 30 3f 41 14 f1 fd 92 89 ed 3c a3 4f 5f 56 74 af 7a e2 b9 46 c6 b5 ca 21 8b 4d 6b b6 8b 24 b6 49 dc 32 9d 5e ae df 88 c1 5d 2b 21 36 e5 46 27 1d b2 da d1 12 ed e7 26 3d 64 b5 3a 1a 74 eb 85 53 12 43 16 6b 58 4e bc b6 d9 2f 6f 45 c0 ba 65 aa 04 75 14 3d 3b 83 8d 0a 89 13 85 b7 0d 6d 27 63 da 6e 24 95 66 77 2c a4 2a b1 0c 28 7b e1 b0 80 b5 5d 80 ac ed 76 db cb 99 96 29 9d 64 04 ba d4 57 d2 73 c2 1e 26 dc 8c 56 75 50 1a 8a f3 6d b4 4b 8b 17 9f 5a 49 55 a8 af 53 87 d1 a1 56 a5 af b0 9f 25 8e ca c5 19 6e 48 d3 e0 68 6b df ae 19 cd 2d 45 fe d6 d6 f4 15 b7 2f ed 1b ad 85 8e dc b7 4c 1a dc 9f d4 22 99 1a 0d 24 79 e1 4b 22 b3 90 5f 4e f5 7a a1
                                                                                                                                                                                                                  Data Ascii: 7B{&kPgeXYKE0?A<O_VtzF!Mk$I2^]+!6F'&=d:tSCkXN/oEeu=;m'cn$fw,*({]v)dWs&VuPmKZIUSV%nHhk-E/L"$yK"_Nz
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 93 3b 62 45 73 14 3d 06 3d 07 4b ad 6a 21 89 32 5a e1 36 1b 66 c3 62 2e a6 db d6 52 ca 75 16 15 a7 7c bf 86 30 f9 1c ce 9a 20 ad 78 04 dd 39 5c b7 12 c9 1e dd 0a c6 7a c7 20 1d 16 9d ba 63 8e b2 bb ad 44 bb 59 ec 4a 9f 1b 7c 40 fc d3 69 96 f2 4d f2 3b 6d ce e1 35 92 68 74 ea 39 8a 1c 75 fa 1d 6b 64 1d 4a 38 d4 8c f9 cf c0 9c 9f 67 df 2d b6 fd 86 fc ef 57 73 48 4c c6 3c d4 02 3c 8e 5f 8e 3d 22 e9 f1 4a 43 54 72 46 5c cf 86 72 7e 0d 1d ac 7b ca 55 e4 5d 44 a1 3e 9e e7 eb f5 c7 4f af 54 90 c7 56 88 fd ec 20 de b5 cc 09 54 8b 32 28 49 6a 76 27 19 3c 8f 71 55 42 07 94 23 57 90 eb 30 b2 93 45 09 40 28 28 b9 0a 76 c7 9c ae 5b b6 27 9c 8b 1b 5c 02 ca f5 ee 21 83 50 26 ae 47 e5 02 99 57 cf 1d 8d 2d 4d 4a 75 64 ab 67 bb de 5c 2d bd bc 67 4f a4 99 09 eb 40 3a 2f d3
                                                                                                                                                                                                                  Data Ascii: ;bEs==Kj!2Z6fb.Ru|0 x9\z cDYJ|@iM;m5ht9ukdJ8g-WsHL<<_="JCTrF\r~{U]D>OTV T2(Ijv'<qUB#W0E@((v['\!P&GW-MJudg\-gO@:/
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: fc 33 c3 1a 65 3a bd c2 a2 2b 27 aa 2b 92 69 9b 10 0f 5f 1a 62 a4 0b b6 90 69 76 e8 a2 55 62 e4 6a 3a a9 db cb 09 97 22 e9 91 a6 64 70 c2 81 fd c9 dc 1d 7e 80 54 67 db 3c f0 f8 d0 65 ad c8 f7 ed ed 24 8b dc 59 e9 a8 92 56 83 f1 cf 0b e6 15 24 de 1b 2b 59 92 49 5a e1 98 05 c9 3f 1a 74 c0 b4 ec 4b 5b ea 6d 0d 94 70 4a 84 cf 55 2c 2a bd 69 5e f4 c1 d5 40 b6 38 65 bb b7 45 89 63 9b 25 c8 e5 82 74 40 aa b0 8b dc 40 65 60 ad 56 63 50 a7 a7 86 03 da 29 ea 68 d2 2c 6c e1 dc 82 45 48 a8 2a 6b e3 82 58 df a8 3c 2c f6 0f 5a 4d 65 05 bc 95 95 43 94 f4 9f 3f 01 82 69 19 d6 06 de c1 63 7b 6d 92 99 07 ba e4 a8 ad 72 27 2a 65 84 35 a9 a9 d1 af 40 bb ce b1 ad 75 21 1d 15 ba e7 82 4a 05 ba 38 34 8e 68 1e 45 f7 9c 05 5e c4 53 f0 c3 6a 21 e1 b4 ec 2b 34 96 a2 53 a2 f0 0f ca
                                                                                                                                                                                                                  Data Ascii: 3e:+'+i_bivUbj:"dp~Tg<e$YV$+YIZ?tK[mpJU,*i^@8eEc%t@@e`VcP)h,lEH*kX<,ZMeC?ic{mr'*e5@u!J84hE^Sj!+4S
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 86 62 10 cc 42 19 88 43 31 08 66 21 0c c4 21 98 84 33 10 84 69 f2 74 6b 26 c4 88 40 24 ca 9a 2b e3 5c b0 75 d9 99 7b 3e 83 93 65 2d 63 b2 db 3c c7 42 24 41 bf 96 06 aa 58 73 15 42 35 a6 e5 2e f7 b8 5c db da fa 61 8d 7d 72 e1 ef ed 15 4b fb 8c 61 4d b9 db 71 e9 b9 1d ad c4 aa 84 46 64 76 72 05 6b 90 a6 0e cb 40 b1 5b 58 18 7c 59 4c 3c 19 6e ff 00 b8 32 35 e5 e4 92 01 ae b9 19 0d 02 8c 21 da 0d 95 a1 3d ec d1 d9 fd 84 34 8e a0 a8 6a 96 ce a7 c7 13 94 a0 6c b5 16 96 2b 40 09 d1 9f 80 38 a0 42 93 c6 ad 3c 65 62 ac 60 67 43 82 7b 10 23 bd db 5a 34 03 52 1a 8c c0 af 43 80 6f 40 92 23 4d f6 de d5 b6 fb b5 64 62 a5 1a 84 b7 4c bb e3 35 54 0c 82 a2 4d bc cf b2 f2 49 20 8e 63 6d 12 a3 55 f5 95 ea 72 a5 30 bc 9a 1d 0c 38 26 b2 4c 1f b7 fb e9 b7 6d e7 91 dd cf 29 95
                                                                                                                                                                                                                  Data Ascii: bBC1f!!3itk&@$+\u{>e-c<B$AXsB5.\a}rKaMqFdvrk@[X|YL<n25!=4jl+@8B<eb`gC{#Z4RCo@#MdbL5TMI cmUr08&Lm)
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 2c 69 ee 46 c2 a9 1d 7a e5 98 f1 ae 22 4c 2b 6c 28 a5 dc 68 19 90 99 84 79 16 24 12 be 1d 30 e4 a0 cd 75 1a 85 12 f6 66 32 17 03 45 2b 83 ab 90 13 f5 13 77 1b d6 8e 20 69 44 ee a3 03 6c 4a c3 fd ed 20 a3 ff 00 2f ed 57 1b 96 f1 3c f0 84 0b a5 83 86 19 95 ee 47 d3 1a b0 e4 f6 cc f9 31 ac ab 51 ab c6 78 5c 13 71 db e9 04 34 92 28 dc 83 f9 49 a0 26 98 e8 e2 cd c8 e1 67 c1 c4 86 e1 da 1e 3b c9 5a 3a 9c cd 01 19 fe 35 c6 d3 9c d4 16 37 e1 6d b9 e0 bc 96 50 a0 9a 50 11 dc 9e b5 c0 5c a4 5d 8e 3b ae da 16 92 e1 81 20 92 0d 3c 7b 7e 18 e3 f7 91 dd f1 b7 8a 8f 7b 5b 85 9e 20 ca 43 05 39 53 1c 5e 3a 9d 8c 79 00 ae b7 14 b6 ac 51 80 0b 0c c9 f1 c3 3d a7 ea 69 f7 11 06 7c ab 14 b3 6d 53 32 29 76 93 32 3a e4 3c 06 1b 4a f1 06 ed c0 de fd b7 c2 d7 1c bf 4d c4 45 02 56
                                                                                                                                                                                                                  Data Ascii: ,iFz"L+l(hy$0uf2E+w iDlJ /W<G1Qx\q4(I&g;Z:57mPP\]; <{~{[ C9S^:yQ=i|mS2)v2:<JMEV
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 3b 75 c0 c8 35 ec d9 1e 58 9d aa c8 ea 1e e3 11 98 6c f3 ae 1b 56 4b 76 2c c2 6d fd b6 46 77 42 ca 58 e7 ff 00 a3 8b 44 ae 7b 6c 1f 89 76 a4 db da 31 a8 28 73 20 a6 75 23 cb 11 d8 9c 9c c8 04 51 ed 68 d1 4a 13 4b 11 9b 9e b9 e0 1b 0a d9 ed 10 09 2c 5b 6e e3 73 17 58 e4 ca a4 9e b4 e9 5c 29 d2 49 8b b5 6a 5b 40 4b 51 b5 5a 4b 26 b9 a4 d4 2a 8c 4e 74 af 50 29 82 50 6b b5 ad 7d 40 da ce cc b2 91 21 03 a8 26 95 35 e9 d7 11 d1 6e 57 b9 64 a0 35 3c 36 12 5b 88 8c 8e 85 0a 82 d5 02 95 f1 c5 a5 20 d2 cf 71 bf 78 9b 76 d9 2c 66 49 0b 8f cc a4 65 5c fb e0 ab 8d 21 b6 ca d8 97 3b ed f3 dc 3d ca dc 33 39 14 26 bd 8f 6c 1c 09 56 b2 0e 5b cb b6 88 de 26 91 aa e2 ab 97 4f ae 08 0b d5 db 73 25 b6 b0 86 d9 6f 04 a5 c1 6d 25 32 c5 18 da 69 80 49 7d b5 4f ed 97 77 89 c2 d1
                                                                                                                                                                                                                  Data Ascii: ;u5XlVKv,mFwBXD{lv1(s u#QhJK,[nsX\)Ij[@KQZK&*NtP)Pk}@!&5nWd5<6[ qxv,fIe\!;=39&lV[&Os%om%2iI}Ow


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  102192.168.2.449931192.0.77.24434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC646OUTGET /mnnurses.org/wp-content/uploads/2010/01/featured-about.png?resize=840%2C385&ssl=1 HTTP/1.1
                                                                                                                                                                                                                  Host: i0.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:49 GMT
                                                                                                                                                                                                                  Content-Type: image/webp
                                                                                                                                                                                                                  Content-Length: 333350
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2024 15:03:07 GMT
                                                                                                                                                                                                                  Expires: Sat, 26 Sep 2026 03:03:07 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                  Link: <https://mnnurses.org/wp-content/uploads/2010/01/featured-about.png>; rel="canonical"
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  ETag: "626f8f01cca3d316"
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  X-nc: HIT jfk 3
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC792INData Raw: 52 49 46 46 1e 16 05 00 57 45 42 50 56 50 38 4c 11 16 05 00 2f 47 03 60 00 8d 48 6c 1b 49 92 24 44 dd b3 bb 27 85 ff 06 57 56 75 63 ce 81 88 fe 4f 00 a0 01 48 78 1e 55 4c dc b9 94 51 63 82 2c 37 d7 20 d6 99 7b 6f 11 65 77 44 58 9e bf de 61 57 c1 23 5c f1 f4 b0 00 d5 b5 64 cb 60 9b 6c ea ba 02 95 5d 85 03 01 b0 f3 49 b5 e8 92 b9 16 5d 78 fc b3 9c 63 06 1d d4 ba a9 68 ab b8 57 6d 0f b6 ae ad a7 8f 1d fc 38 d8 fe df be d0 9b 18 f3 a8 1e 73 e8 76 ac 2a 89 0f ab bd 8a 67 86 11 e7 1e a8 e7 6a 7c 9b e1 ab 5f 1d ea 75 de 9b bf be ea 07 27 c9 46 a7 f6 19 0f 20 6a ea 7d bd 4e 7c 1a c5 8f 0c 16 15 f1 b8 5e 4b 11 36 35 a0 c6 bd ee dd 48 a6 1c 14 bc 8c c6 eb 0a 04 98 2e 49 06 d4 a8 b6 3d 2d d5 86 64 4a 26 44 8d 89 7b a2 6b ad c3 9e af 04 60 db 49 12 54 f1 f8 c6 ef 7f
                                                                                                                                                                                                                  Data Ascii: RIFFWEBPVP8L/G`HlI$D'WVucOHxULQc,7 {oewDXaW#\d`l]I]xchWm8sv*gj|_u'F j}N|^K65H.I=-dJ&D{k`IT
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: 28 11 9f 81 a1 08 d5 56 22 c3 1d 93 31 11 c2 62 21 cc b4 90 97 e1 00 84 61 99 32 8d ad 8f c4 5c 6e bb 99 84 63 1a 65 80 0c 38 04 08 0f 6e 43 c8 d5 83 2b 11 f6 28 a3 12 e3 e1 48 4c 84 8c c5 1a 84 83 25 41 c0 a1 c8 c5 98 6b 1f 46 30 72 11 42 d1 e1 48 eb 08 8e 90 8b 20 80 00 82 10 cd 62 c2 ad 23 c3 d7 8c 19 1d 2b 08 a8 d8 c7 8e 90 11 e0 03 70 e4 48 4b 28 c4 5c 15 75 10 73 d4 46 8c 0f f8 44 20 0e 3f 84 1c 62 5f 1d 6c 83 21 ba 31 f2 f2 b3 00 4c 10 26 2c 43 83 89 68 56 2c 14 33 66 78 0c 2c 2c dd 76 db 0d 78 57 e1 c1 50 10 1e b2 4a 84 98 18 8a 62 45 47 bf db 63 31 17 17 61 c4 62 b5 60 2a 68 8b 45 48 d6 89 1b df 61 3a bc f9 35 a9 80 47 9e aa 75 74 34 3b 14 a6 af 6e 13 4d 87 11 13 10 86 44 6f 1e 1e 5c 3d 74 a9 35 19 8c 09 d8 78 4c 4c f4 50 5b 6d 4f 44 c5 c4 44 0a
                                                                                                                                                                                                                  Data Ascii: (V"1b!a2\nce8nC+(HL%AkF0rBH b#+pHK(\usFD ?b_l!1L&,ChV,3fx,,vxWPJbEGc1ab`*hEHa:5Gut4;nMDo\=t5xLLP[mODD
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: f0 75 31 da 7b af 39 47 65 a8 6f 49 92 2c 49 92 6c 0b 49 2c b2 7a df fe ff 83 ce ef dc ef 67 ba 3b 43 39 26 c0 93 6d db b2 1d 49 92 34 d7 05 89 78 9e 75 c3 fb df 28 6f 40 2a c6 8c bb 0b f8 1f 1f 04 22 26 ad fa 16 24 c9 92 24 49 b2 00 59 a3 6e ff ff ab fd 94 1d 26 e4 5b 90 24 4b 92 24 c9 02 64 8d ec fb ff ff 6b 57 85 09 c5 04 78 b6 6d 5b 76 24 49 92 d6 3a 17 20 62 11 ab 6b f3 e2 ff bf af d0 42 84 89 f0 ce 6a 00 c4 a2 6a 26 c3 db be 05 49 b2 24 49 92 2c 40 d6 ba d7 ff ff 6c 66 98 10 c5 36 92 24 49 12 2d 6a 1f fd d5 bd db 49 8f 09 f0 28 00 90 61 db b6 6d 45 44 aa dc d8 31 34 c7 e4 9a 7b ee b5 36 8f 6d 7f c3 f9 be 6b db d8 f6 5e c6 e4 60 67 63 39 11 f1 1b be 25 49 b2 24 49 b2 2d 62 16 55 73 8f c8 ac be cc 7d 9e d6 da f7 a7 fb ff bf ef cf b8 df f7 9e 99 9a ee
                                                                                                                                                                                                                  Data Ascii: u1{9GeoI,IlI,zg;C9&mI4xu(o@*"&$$IYn&[$K$dkWxm[v$I: bkBjj&I$I,@lf6$I-jI(amED14{6mk^`gc9%I$I-bUs}
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: f9 98 d8 13 8c 07 2e ce 75 6b 77 7b bf f3 de 5f fd ee af ff f8 f7 ff 6e 3f fa ee 72 a5 aa ee 54 39 ab 56 92 8a 33 75 51 aa 2a 5c 47 67 55 92 de d6 21 9d 55 a5 e2 44 91 ac bc ed 39 07 24 d5 44 2d 52 ad 64 2c ea 9d a3 4e 20 8b 83 52 9a 10 34 90 20 04 f2 03 10 08 a0 2d 3e 50 86 75 1f 82 10 e9 32 e8 70 84 d1 b0 27 12 8f 64 f5 28 4b 5f 87 67 18 43 00 b3 6c ce 1c a3 9f b7 60 f5 40 09 f5 16 4b 63 01 cc eb 4b 9d 0a 60 f6 00 fb 02 3b 1a 90 16 6c 64 1a 3d d6 5b f2 05 0c de 8e a0 29 ad 95 b4 81 ba 1e ab 07 16 bb 04 10 12 9e f6 cb 3e 0c 14 60 60 32 2b c6 1b 97 69 4d aa 4b 30 31 81 00 80 e8 b2 f9 a1 a4 0b 41 80 42 15 00 90 60 1c d6 db 7c 19 3d e0 ed a2 a5 e8 3a 5f b4 b6 d0 86 4d 9b 29 13 d3 7e 1c 7f fe f5 e3 d4 bd 3f 3c de bb ed 50 93 25 0e 67 81 e9 f4 ed 3e b3 b9 cb
                                                                                                                                                                                                                  Data Ascii: .ukw{_n?rT9V3uQ*\GgU!UD9$D-Rd,N R4 ->Pu2p'd(K_gCl`@KcK`;ld=[)>``2+iMK01AB`|=:_M)~?<P%g>
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: f5 b8 de ad db 43 66 b8 d1 61 ac db d3 ed 6b bc 31 78 3b b4 75 e6 a1 4b 9b 26 1d af 38 f1 d4 1f f9 eb b6 67 60 c1 9d 57 5c 16 dc 3d f9 3d 13 36 17 50 55 3f ff 94 b8 bc 17 2c 12 36 83 6e 38 da 8c 33 ea bc dc b3 e8 fd 66 0f 04 00 ba e1 52 9c 37 e7 a1 cf 49 e7 8d 54 33 bf 23 a3 74 ab 49 9c 2d 2c 0b bf 2e 86 01 00 fa cc 81 ff d7 3c 9e 8c 5f 0a 00 b8 a3 88 dc 5e b7 57 55 e0 61 b3 aa 0e 11 bb ef d0 40 fd 97 01 19 5e ad 10 bc 49 00 58 f0 ab a3 22 5f 83 3e c3 00 12 16 01 1a 5a a5 e9 9d 15 16 b0 1b 98 35 d8 fb b5 19 a3 6d fb 8f f5 df 3a 2a 21 25 95 52 53 07 d5 55 3c b7 de 6d 77 e4 f7 ae cf b6 ee d7 bd 9b ca 73 ae 27 7b bc 25 ca f6 ca eb 4f 8f 3c b6 c7 ba 78 cc ce 42 04 c1 55 00 47 75 c1 05 8c 26 b0 48 4d 06 90 0d 73 30 27 21 64 ce 81 72 cf bc 60 21 ae b4 e3 60 60
                                                                                                                                                                                                                  Data Ascii: Cfak1x;uK&8g`W\==6PU?,6n83fR7IT3#tI-,.<_^WUa@^IX"_>Z5m:*!%RSU<mws'{%O<xBUGu&HMs0'!dr`!``
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: 44 85 94 c4 01 41 08 0c 04 b6 6f 75 e0 60 13 43 b4 34 cd 2e 16 58 c0 6c bb 81 76 ec 66 43 f8 60 11 21 10 f8 e4 78 56 1e 6c be 03 06 0a 1b a5 8c b9 e3 b1 61 cb de bb 31 56 b5 52 1e 8d f1 80 e1 f9 f8 92 81 4f 5e cf 7f 7d 31 94 10 25 ae d5 75 0e ac 94 ca d4 da 3f ff 7c a7 5f 7c 3c fb 4d 46 00 31 02 03 f1 04 e3 d1 77 a4 e8 04 00 66 c4 7d 54 05 df 54 f0 4d 05 bf 69 fa 4e b1 8c 52 0a 0a 82 13 a3 58 0e a3 b4 c3 8a 82 15 64 bd c7 ea 60 ca e3 33 ef ce dc b6 4f 77 2f db ce 7d dd cf f0 21 57 df f7 79 b6 47 7d 5a 72 3d 93 db 85 5d f3 f0 ae 75 3d 77 df ee 8e db 95 2b b7 8d db f5 c9 ba 31 48 f3 fa dc 99 db fb 7b 98 1a e4 6c b7 4f 67 1b 99 db db cc 89 6d d7 83 96 2c 2f b7 cb 58 66 98 39 6b de bd 7a 96 a5 67 dc b5 30 e0 ac 1a bc 66 d7 2d 0c 96 0a 0b 2b d6 ad 92 4e 08 d3
                                                                                                                                                                                                                  Data Ascii: DAou`C4.XlvfC`!xVla1VRO^}1%u?|_|<MF1wf}TTMiNRXd`3Ow/}!WyG}Zr=]u=w+1H{lOgm,/Xf9kzg0f-+N
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: 88 38 af f7 3f c6 b0 80 88 08 f3 80 7e 23 ec 13 02 00 8c e1 57 fd f9 fd 9d 03 74 ca 66 c0 10 34 bd 9b f3 91 5a fb 7e ee f7 cf e1 a2 b4 37 58 d5 5b b2 05 00 80 fd 65 0c 54 6f 31 f0 47 0e 08 f8 6f 4a a8 0a 6c 5e 23 00 62 9e fd 57 71 71 23 82 30 74 fc 7c fe 7e 2b 96 90 99 31 0b eb 62 e7 1a ef d0 1d dc 5e bb 3e bc fb 03 bf ff 0f 1b fd ee 9f f7 9b b7 e7 b9 33 7a 92 ba af fb e7 e6 73 d7 eb 13 fb 76 7b 2e aa 9b 9e 94 24 6a ca 20 a0 02 3a 8c 31 4d 00 52 05 11 32 88 93 87 52 52 3f cb c7 32 a5 74 0d ea 05 81 a0 2c 08 00 40 54 aa 0a 01 b0 28 50 54 93 40 cc 1c 84 20 f8 22 2f 1a 50 82 4a 41 25 48 69 52 39 08 0d 1d 0d 55 4c 0c 02 82 b2 20 a0 00 00 a8 02 80 20 85 00 80 52 84 e6 a5 a2 32 11 24 62 a8 10 01 4d 04 80 41 91 67 54 59 44 00 02 d2 22 ab 01 68 ed 69 47 b3 69 5d
                                                                                                                                                                                                                  Data Ascii: 8?~#Wtf4Z~7X[eTo1GoJl^#bWqq#0t|~+1b^>3zsv{.$j :1MR2RR?2t,@T(PT@ "/PJA%HiR9UL R2$bMAgTYD"hiGi]
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: c4 a9 22 02 36 c4 80 0f 44 b5 05 ac 80 08 80 54 4d 3b 36 05 c9 9e 65 1e 6a d9 08 80 f1 18 c3 17 b2 43 68 b8 cd c1 61 58 02 40 0c fe 0b c8 00 80 6e f9 fb 3e dd 47 df fd 4f e7 d7 ed dd fc ee ec ec 0b 00 88 98 5f 72 4d 46 ec 0e d1 ba 74 5d 7d 6d da bc 9d 99 71 c0 45 0d b3 da 71 f6 da 8b 27 ce 6c f3 be e5 7a be be 9c 4b 11 4a 53 98 a5 86 1c 66 ec 64 91 16 ac 60 18 d3 00 5a 91 02 4a 28 40 0d a7 b8 ac 08 10 44 c8 35 33 17 80 28 26 ac 04 8a 20 19 c5 93 05 08 2a 2d 5d ba 64 76 64 01 65 88 31 47 4b 05 a6 c5 df 6c 6b 53 87 7a a1 0f b1 d8 62 2d 25 41 8d 4b e2 70 08 2e 18 91 8c 25 0d e7 85 91 23 bd 11 79 e0 75 7c af d6 8c ea 92 57 c5 a2 4b 11 03 c9 80 97 9d 23 03 c5 9a 2a 57 a2 f1 2d 11 6e bc b1 f4 d3 5f 51 fb 7a 54 80 6b 01 08 f8 15 43 e0 e3 38 cf fb 85 56 0b 88 81
                                                                                                                                                                                                                  Data Ascii: "6DTM;6ejChaX@n>GO_rMFt]}mqEq'lzKJSfd`ZJ(@D53(& *-]dvde1GKlkSzb-%AKp.%#yu|WK#*W-n_QzTkC8V
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: c0 56 58 55 99 3d 06 8b d2 c2 6c 46 11 2b 5d bf ff b9 bf dd 36 b4 b9 54 0d 63 42 39 8e 18 97 9a fb c6 01 80 00 a8 61 60 c6 b8 04 03 6b 16 eb b4 73 dd 75 0b a7 59 a0 72 a1 2f 11 16 88 e0 61 b4 63 d3 80 c1 08 8c 3e 10 fb 9a 3f ef 69 2d 65 57 2e 02 2e 5c 15 3c 4b 99 05 b1 84 0c 02 15 53 5a 00 12 20 00 02 02 b3 f8 7e e7 c1 4a a1 14 c0 74 8e bb f4 41 8c ca 02 7f 70 bc ae 7a d1 d2 c1 61 0f 0a 01 08 ac 0e 82 54 19 15 01 51 44 80 52 f4 94 ca 94 b7 ba 50 44 20 88 f0 88 03 96 88 79 54 55 01 94 bb e9 75 39 85 02 81 2c ea b0 62 a2 0e 20 72 46 44 b1 35 72 f7 eb 46 8a d0 2f 7a 0c 4d c0 92 87 f1 c6 0e 27 f6 14 56 ae 6b 05 1d f5 56 2b af e1 4a 03 e6 e8 a2 dd bc 5f fc 62 6f 97 76 2d 47 00 a5 63 85 e7 ee 79 d4 f5 2a d3 85 86 be 5a 39 0d 55 db 55 e1 b0 9e e7 9e 9b bf ed 77
                                                                                                                                                                                                                  Data Ascii: VXU=lF+]6TcB9a`ksuYr/ac>?i-eW..\<KSZ ~JtApzaTQDRPD yTUu9,b rFD5rF/zM'VkV+J_bov-Gcy*Z9UUw
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC1369INData Raw: f3 b7 1f 3e 5d 8d 61 bd 38 d9 fb f8 7f b3 ff c6 bb b9 d3 cf 63 5e 82 3f d8 b3 da 5d d8 5f e5 d7 8f 70 fa 3a 0e 11 ee ec f3 17 37 f9 f0 eb 5b ef 63 63 61 05 dd af 72 59 f6 89 a3 95 f3 c5 1a da 27 2f 5f 1e 63 47 cd fc ca 5e 30 04 5a dd 86 2f ba 95 b5 fe d8 aa a7 ee d7 dc 1b c7 be f3 39 6c d7 f5 d4 75 3b c3 1b d1 4e ce 41 49 d5 3a ab cf 8c 97 e7 cf f8 a1 0f 99 99 00 80 58 96 41 04 60 89 21 00 80 c8 30 c8 13 80 88 16 7e cb 3a 58 16 30 bb 8c df 01 25 7b 39 51 25 62 dd b6 f3 dc 87 df 5b cd e3 f6 84 bb dd f6 6d bd d9 b8 1c fb c1 df e0 2b 03 8f e3 f7 00 c3 be 11 c3 6e 3b 9f 1d 1e 07 a3 46 5d cc 75 c8 84 e5 47 c1 e0 be 24 22 82 cc 12 70 91 19 de 7f 36 65 41 5d c5 dc dc ed 86 5d bb 8b c0 9d fb 1d 71 e2 2a 96 ed b1 1e d0 3b 8c e2 d4 14 b1 2d d7 e1 73 fe f9 bf bc d8
                                                                                                                                                                                                                  Data Ascii: >]a8c^?]_p:7[ccarY'/_cG^0Z/9lu;NAI:XA`!0~:X0%{9Q%b[m+n;F]uG$"p6eA]]q*;-s


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  103192.168.2.44993267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC793OUTGET /wp-content/uploads/2010/05/mercy3.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/about/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727454999.30.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:49 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:46:16 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 121922
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:49 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                  Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 17 e2 7a a2 e9 fe 17 8d 54 7f a8 20 9c 73 d1 3f 3e f5 b1 71 e0 3f 0f de 78 87 47 b4 8e dd ec bc fd 39 a5 90 c2 d8 2c c0 a0 c9 ce 7d 6a 8f c4 bb 2b cb e7 f0 d4 f6 30 49 3c 26 2d 8a 22 19 c1 3b 71 9f 4e f5 e8 01 8c 5f 14 f4 c8 98 64 a6 8c fc 9e 80 f9 88 2b 25 8b 9c 70 f0 e5 96 ba fe 02 95 59 46 84 2c f5 57 3c e6 cb c1 be 33 f0 e7 88 ec 5f c3 da fd fe 91 7b 31 79 04 96 77 6f 01 85 57 1c 96 4c 64 fc c3 a7 ad 7b 66 9d fb 4c 7e d2 9f 0a de 06 bd f1 77 fc 25 7a 56 36 85 d5 a3 17 0a 7d b7 f0 e3 f3 af 17 f0 a7 8c 27 b9 f8 a3 7d 1e b1 7c f1 c5 75 be 3b 70 cd 85 8c ef e0 03 db 20 55 ff 00 10 26 a9 a3 78 4b 52 d1 b5 4f b4 6a fa 75 eb 81 65 7a 1b 26 26 27 e5 0d 9e d9 c7 4f 7a ec 86 69 8b a7 52 31 9b e8 45 5c 2c 65 28 c6 b4 13 bf 96 e7 db be 10 ff 00 82 8f e1 e2 87 c7
                                                                                                                                                                                                                  Data Ascii: zT s?>q?xG9,}j+0I<&-";qN_d+%pYF,W<3_{1ywoWLd{fL~w%zV6}'}|u;p U&xKROjuez&&'OziR1E\,e(
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 6a 6a 7e 08 bb b0 78 cb c7 75 6e f1 13 8c 8c 32 9f f1 fd 2b f3 d9 18 87 cb 6d c0 ed df d6 be f4 f0 7e a7 36 a5 f0 8f 4c bb f3 06 e6 b2 50 cc 3b b2 8d ac 47 7e 48 35 d1 41 f4 3e 77 8a 68 5a 54 ea a3 e1 db 84 6b 6b eb 98 1d 00 96 26 64 60 7a 86 04 83 fa d7 a6 fc 1b f1 43 f8 3b f6 a0 f0 27 8a 11 d9 06 99 ae 5b 5c 9f 75 59 54 b0 fa 11 91 5c ef 8f ec 0e 9f f1 6f 5b b7 00 20 7b 83 32 81 d3 0e 37 ff 00 ec df a5 72 b6 ec 12 e1 1d b3 80 7b 1c 62 b2 b7 2c cf a1 d3 11 83 f5 5f 99 fd 57 eb 1e 35 d1 74 ab 75 0d 72 97 33 e3 88 a0 3b bd 3b 8e 3b d7 8c eb ff 00 13 ef 6e d5 d6 de 74 b4 87 38 d8 8f 82 79 ee 7a 9a f9 27 c1 fe 3f 3a d7 ec f7 e1 bb c5 bf 88 ea 12 f8 7e 39 58 3c 80 31 75 8c 2b 31 53 d8 38 6c 9a e6 b4 0f 16 45 3f 8e 2c b4 fd 0e 23 7b a7 5d e9 b0 dc dc 4e 8e 76
                                                                                                                                                                                                                  Data Ascii: jj~xun2+m~6LP;G~H5A>whZTkk&d`zC;'[\uYT\o[ {27r{b,_W5tur3;;;nt8yz'?:~9X<1u+1S8lE?,#{]Nv
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 8e a7 06 ef 36 d6 e1 64 50 0e 33 82 32 3f a5 7d 89 73 73 0f 82 bf 66 a8 12 f9 e3 86 e9 2c 56 3f 28 b0 f9 e4 d8 06 d1 eb 83 81 e9 5f 14 b1 2c c5 b3 92 4e 7f 4a d2 bb d8 f9 de 1b a5 cd 1a d0 fb 2d 9f 4b eb 5f 1f 62 6d 36 48 f4 7d 16 41 71 e5 e1 67 b9 94 70 d8 e4 e0 76 07 a7 35 f3 ce a7 a8 dd 6a fe 20 bb d4 6f 66 33 5d 5c c8 5e 46 c6 32 4f a7 a0 ed 8a cf 50 00 27 1d 7a fb 53 c1 f9 8e d1 93 c6 78 eb 51 ce da d4 f7 70 79 4e 1f 0e db 82 b5 c9 ad d9 96 e5 1d 48 42 08 e4 f6 e6 bf 54 3c 23 a0 47 aa 68 1e 12 f1 3c 97 d2 ca f2 e8 70 7d a2 2c 02 b7 4c 4a ca 24 63 eb bb 3c f7 07 da bf 2b d0 95 99 7e 62 8d d7 f5 af d0 9f 82 de 2b bf d7 7e 0e f8 62 c6 dc 4d 2c fa 5d cf 93 74 b1 13 91 12 b2 28 dc 3b 8d b2 36 07 b0 f4 ad a8 3e 87 ca f1 76 1a f1 a7 53 b6 87 d3 b1 7d 9a d5
                                                                                                                                                                                                                  Data Ascii: 6dP32?}ssf,V?(_,NJ-K_bm6H}Aqgpv5j of3]\^F2OP'zSxQpyNHBT<#Gh<p},LJ$c<+~b+~bM,]t(;6>vS}
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: fa 1c 13 f8 d4 c7 0b 1b 26 7a 78 de 24 ac a6 d5 05 ca 96 97 ef 63 b6 f1 13 6a da 9f c5 b7 d7 74 1d 53 ed 17 02 dc 47 63 6d 6f 27 cf 16 d5 55 8c 81 c6 5d 4b 49 26 07 f7 45 77 9a 37 c6 3f 88 5a 2d ac f7 7a 92 2b db 5b ba ab 9b a2 d0 4e ac ec 59 40 38 e7 6c 61 59 86 33 cf 5e 0d 78 38 f1 12 5c 5c 2d dd 93 45 0d ca 30 74 12 43 e5 b0 6c 82 08 61 df d0 8a f5 3d 0f e2 4d 96 bb e1 6b ab 0f 18 da 5b df dd db 44 d2 2c 32 c0 24 37 0c 8a 40 da 47 04 fe 1d 18 fa 66 a2 a6 1f 93 de 46 f8 2c fd 57 8a a5 88 a6 a5 d3 cc fa c3 c2 3f b5 77 93 79 25 ac be 22 ba d3 26 b7 55 59 92 ec ee 8f 7e 40 2a ad 93 bb 07 8e dd 09 ed 5f 5a f8 67 f6 93 9d 62 8b fb 6a c6 de f6 dd c0 22 7b 66 d8 c4 75 07 1d 0d 7e 42 68 90 f8 5b c4 2d 1d 94 97 0f e1 6d 4e 6b f5 3e 4e 7c e8 dd b8 dc 10 11 84 02
                                                                                                                                                                                                                  Data Ascii: &zx$cjtSGcmo'U]KI&Ew7?Z-z+[NY@8laY3^x8\\-E0tCla=Mk[D,2$7@GfF,W?wy%"&UY~@*_Zgbj"{fu~Bh[-mNk>N|
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: a9 87 c3 1b 5d 73 43 46 8e f5 2d 16 6b 55 b9 1e 76 e9 07 4d c1 b8 6c 9e c7 b1 af 1b f8 b3 e3 1b 9f 16 69 ba 7d c6 af 07 86 da ea ea 0f b4 01 63 6d b6 7b 61 96 53 6e e7 fd 92 31 8e 40 c6 07 0a 2b 82 84 74 67 a9 8c 4b 96 26 55 c7 f6 2d f7 c1 4b 59 ac 2d 6c 6d 75 b1 a9 6c 0f 08 7f 37 ca c6 76 b1 2c 41 52 cc 5b a6 73 8e 71 c5 79 d6 ad 05 d6 9d e2 cb f9 26 f2 fe db b1 55 58 38 6f 2d 4a 83 8c 8e 33 93 52 e8 7a e5 df fc 23 73 2a e1 20 86 41 e7 20 61 f7 38 24 8f 7c 80 3f 0a a3 a8 dd c9 7d a8 4f 77 2a aa c9 33 ef 28 0f 0b e8 07 d0 60 7e 15 d1 18 b8 9f 4f c1 19 7c aa 62 1d 56 bd d8 fe 66 05 c9 b9 4d ed 13 ac b1 93 82 ae 7a fb fd 6b 05 e4 93 ce 31 c2 ed 0b 9e 4c 12 f2 ad f4 35 d0 48 ee 06 38 c1 3d 31 59 37 71 47 2c 58 91 1e 27 ec c3 9c fe 3d ab a2 0d 58 fd 3b 17 4e
                                                                                                                                                                                                                  Data Ascii: ]sCF-kUvMli}cm{aSn1@+tgK&U-KY-lmul7v,AR[sqy&UX8o-J3Rz#s* A a8$|?}Ow*3(`~O|bVfMzk1L5H8=1Y7qG,X'=X;N
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 04 6e 1c 57 97 eb ab a2 c9 e0 12 f7 2b 16 9f ae 5c ea 02 38 ec e3 8c e0 45 9c b3 39 ce 54 80 48 1e a0 d2 50 95 d5 ce 9c 2c e3 0a d1 97 63 95 b0 f0 ee 97 69 a8 b5 e4 77 32 49 1a 92 0a 6e 38 dc 0f 35 35 ee 95 65 ab 6a 16 c2 e1 09 82 26 3f 26 ee b9 fe 95 5a 39 e6 83 4e 30 49 6f 14 36 c0 fc 81 10 8c 9c 67 39 3d 72 39 a9 ad 35 45 6b d0 84 aa a2 f5 3e 8b eb 5d 4e 4d 6a 99 fa 0e 1e 82 ab 04 94 6f 73 97 d7 74 a8 ac 34 8b e1 64 56 e9 49 c1 48 14 91 1a f4 c1 3f 95 7d 63 fb 05 78 1b 49 d6 be 3c a5 d6 a9 a9 db da 5e a3 79 f1 58 dc 5a 97 8e e9 22 2a 58 1e c7 3b 88 1c 1e 52 bc 96 dd a1 9e 2c 26 9c 3e ca df f3 d4 6d de 3d 7e b5 f4 6f c2 ff 00 89 de 1a f8 7f 6b 67 73 ff 00 08 dd c2 cc be 6c 77 cd 05 c7 cb e5 bc 7b 55 95 41 04 95 25 9b 69 3b 49 ed de a6 19 94 75 83 23 88
                                                                                                                                                                                                                  Data Ascii: nW+\8E9THP,ciw2In855ej&?&Z9N0Io6g9=r95Ek>]NMjost4dVIH?}cxI<^yXZ"*X;R,&>m=~okgslw{UA%i;Iu#
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 6f ba 8f 68 f2 f7 7a 10 4f 24 f5 00 77 c5 63 88 8e ae dd 0e 19 d3 7e c9 55 96 bc cd af 9a 39 8d 67 44 87 fb 25 91 63 d9 d9 54 7a d7 81 6b 7a 1d f4 57 e7 cb 9e 74 ff 00 64 8e 1a be 8c d7 f5 74 b7 8d fc b5 04 91 d3 18 af 26 b8 bb 97 50 be e2 32 e1 0e 4e 7a d4 d0 9b 4c e2 c6 e1 e9 ce 16 3c f6 5b 37 87 45 f3 6e 17 2d 8f e1 1c d7 33 34 c8 f0 c9 21 8e 58 5a 35 25 7d c8 af 5c be 93 4f ba d2 4c 2d b9 67 0c 0e d2 a0 1e 3a f4 ae 0f c5 16 f0 da f8 7c 32 6d cc b2 05 c6 3b 75 35 e8 d0 ab ef 6a 7c ee 37 0c e3 1b ae 87 b0 fc 35 f8 35 7f e2 9f d9 43 52 f8 87 67 6c 2e 1e cb 53 92 d9 52 d8 c8 d3 b1 54 88 9d c1 46 15 47 99 d4 f5 c3 55 1d 2b 4f d5 1a fd 2f b5 37 9c 45 69 22 3b 3d c2 e5 a4 23 38 04 9c 75 1d 33 5f 59 7e c0 ff 00 14 b4 cf 0c 78 4f 56 f0 d7 88 75 0b cd 27 c3 5f
                                                                                                                                                                                                                  Data Ascii: ohzO$wc~U9gD%cTzkzWtdt&P2NzL<[7En-34!XZ5%}\OL-g:|2m;u5j|755CRgl.SRTFGU+O/7Ei";=#8u3_Y~xOVu'_
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 69 9e 36 2e 4a a6 02 70 ed 73 f6 f3 f6 82 f1 9d b7 82 be 01 de c3 a7 cf 22 eb 5a b6 eb 4b 4f 9b 94 42 bf bc 7f 5e 17 8f a9 15 f9 61 e1 ff 00 1e 6b d6 5f 13 26 b0 d2 45 c5 bd a5 ac 9e 4d dd da 5d 14 78 a4 28 1c 61 7b a1 04 0e bd cf 6a f6 2f 89 7f 16 57 e2 7f c6 39 e1 55 b8 48 b4 bb 38 d5 50 ae 62 8c 9c 96 e7 a6 e2 79 c7 5c 6d af 07 ba f0 e1 d5 7c 57 e2 43 67 75 25 83 3a 40 b2 32 0e 1a 45 0c 48 3f f0 16 8f f2 14 73 6a 7e 7f 0a 52 e5 4c fa 83 4b f8 cb ad ea 5e 16 83 4e bb bc 87 52 b3 b7 90 84 6f e3 8d b2 72 32 3e bc e6 ac 9f 1f eb b6 7f 0e 6f 23 82 e5 75 4d 61 ae d9 e0 86 e7 11 c5 1a 9e 02 a9 00 67 1d 81 af 9e 7c 39 61 ae 59 59 4e 75 7b 8b 79 a5 f3 31 12 c7 1a a8 0a 32 33 90 06 49 e3 ad 3f 58 7b 8d 53 54 8b 42 fb 4d e5 ad a9 88 cf 72 f0 48 63 91 80 21 50 6e
                                                                                                                                                                                                                  Data Ascii: i6.Jps"ZKOB^ak_&EM]x(a{j/W9UH8Pby\m|WCgu%:@2EH?sj~RLK^NRor2>o#uMag|9aYYNu{y123I?X{STBMrHc!Pn
                                                                                                                                                                                                                  2024-09-27 16:36:49 UTC8000INData Raw: 84 76 7e 1c 86 0b 3f 02 69 f7 48 5f 55 16 12 33 cb 76 ad b8 2c 45 88 1f bb 2a 55 9b d7 70 1d b9 f9 83 41 f1 0e a7 e0 4d 2f 52 5f 0d ea d7 56 af a9 db 08 2f 2e 62 72 ac e9 bb 71 8f 23 a0 ce 33 8c 67 03 35 c2 eb 1e 29 8f 55 f1 09 be b5 b1 8b 4d 46 55 c4 28 c5 80 da a1 73 96 24 f6 1c 7d 7d aa 83 ea 46 ee 68 d1 63 90 92 7e e2 1e 09 fa 57 95 88 85 59 4b c8 fd 23 21 c4 e5 74 70 c9 f2 ae 7e e6 dc 97 f3 cc ce ce e5 dc e4 92 49 38 cf 5a a3 71 74 cb a5 4f 00 91 e4 92 6d aa 14 9e f9 e9 54 0d ec 62 16 8e 39 16 27 cf cc cd db da a8 2c 6e 6f 37 87 2e 90 46 65 2c 3a 16 c6 14 7e 64 51 4a 8b 73 d4 ea cd 33 ae 4a 4f 95 df fe 0a b1 5a 59 b7 e8 f7 fe 5a 9f 2f cd 55 46 f6 1c 7e b9 1f 99 a8 2e 23 5f f8 44 ac 19 4f 3b df 3f 98 ff 00 eb d2 41 23 7f c2 31 78 b8 19 f3 15 8e 7a 9e
                                                                                                                                                                                                                  Data Ascii: v~?iH_U3v,E*UpAM/R_V/.brq#3g5)UMFU(s$}}Fhc~WYK#!tp~I8ZqtOmTb9',no7.Fe,:~dQJs3JOZYZ/UF~.#_DO;?A#1xz


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  104192.168.2.449938192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:50 UTC694OUTGET /g.gif?v=ext&blog=105404740&post=5&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1670&rand=0.24641601365348342 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:50 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:50 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:50 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  105192.168.2.449939216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC939OUTGET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1ntnuyxr5lvu HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:51 GMT
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-rqcRntVDQTtPuAbqBGoiNw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC229INData Raw: 35 37 36 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                  Data Ascii: 5769<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 34 44 33 57 4d 71 36 31 57 6a 55 5a 66 63 64 75 72 45 6f 5f 67 56 73 31 38 75 67 30 6e 36 43 66 68 57 39 4a 61 54 74 69 44 6f 79 77 79 4f 31 54 46 66 5a 47 4c 51 53 52 74 39 71 67 65 62 44 45 55 77 66 41 5f 74 4c 68 56 41 34 47 48 37 68 77 37 30 37 56 54 7a 53 41 54 79 6b 73 5f 35 64 34 52 76 64 53 70 36 59 66 77 39 4e 5f 41 74 7a 68 55 49 66 59 45 79 63 34 53 6d 42 42 34 50 32 4e 71 48 6b 57 31 4d 63 6f 78 68 32 49 63 4a 49 78 57 77 6a 71 67 51 49 42 2d 31 50 69 72 4e 6d 43 36 33 56 62 68 59 48 4c 74 6d 79 7a 46 51 6f 61 4a 6d 38 42 6c 47 43 53 46 59 37 47 32 37 78 63 47 52 53 6a 31 78 66 4a 61 2d 69 78 4d 62 2d 79 51 50
                                                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA4D3WMq61WjUZfcdurEo_gVs18ug0n6CfhW9JaTtiDoywyO1TFfZGLQSRt9qgebDEUwfA_tLhVA4GH7hw707VTzSATyks_5d4RvdSp6Yfw9N_AtzhUIfYEyc4SmBB4P2NqHkW1Mcoxh2IcJIxWwjqgQIB-1PirNmC63VbhYHLtmyzFQoaJm8BlGCSFY7G27xcGRSj1xfJa-ixMb-yQP
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 45 6b 44 6f 77 58 53 69 4e 56 71 71 73 78 33 64 2d 48 2d 4c 6b 68 48 33 77 4a 63 41 2d 2d 47 39 36 39 59 5f 53 58 5a 69 68 79 68 45 4f 6d 68 58 4e 4e 79 6e 71 62 48 4d 72 78 64 39 5f 70 4e 73 31 53 72 31 57 7a 59 6f 76 53 43 30 61 42 45 36 78 39 50 74 32 41 77 74 6c 78 69 31 43 4b 57 37 71 2d 42 34 46 6e 2d 52 41 2d 44 77 43 43 5a 36 64 67 62 76 52 41 69 6c 31 50 56 33 6c 33 39 56 51 78 55 71 2d 4e 66 69 4e 49 4a 78 34 66 5f 62 55 5f 44 68 38 67 78 36 38 49 39 4e 46 6a 41 49 53 71 64 57 42 41 69 33 30 57 44 32 54 6c 36 53 4a 2d 39 57 67 71 72 4d 41 78 76 68 4c 4c 65 33 4d 53 4f 67 65 74 4c 63 48 6a 62 6e 76 4d 2d 5a 69 43 73 4f 50 72 46 76 63 39 4a 75 59 73 58 34 38 42 44 56 75 63 52 44 66 54 4a 53 57 70 37 73 54 41 69 34 77 75 6a 77 30 73 37 32 73 56 4a
                                                                                                                                                                                                                  Data Ascii: EkDowXSiNVqqsx3d-H-LkhH3wJcA--G969Y_SXZihyhEOmhXNNynqbHMrxd9_pNs1Sr1WzYovSC0aBE6x9Pt2Awtlxi1CKW7q-B4Fn-RA-DwCCZ6dgbvRAil1PV3l39VQxUq-NfiNIJx4f_bU_Dh8gx68I9NFjAISqdWBAi30WD2Tl6SJ-9WgqrMAxvhLLe3MSOgetLcHjbnvM-ZiCsOPrFvc9JuYsX48BDVucRDfTJSWp7sTAi4wujw0s72sVJ
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 51 69 74 53 4f 55 74 48 52 45 31 45 52 6c 4d 78 4d 31 6c 55 51 55 73 33 4c 30 4e 75 52 55 64 74 4f 57 46 4a 61 58 42 72 4f 57 74 49 61 6c 4e 73 54 55 46 68 64 44 64 49 54 32 68 75 4d 46 64 54 4e 30 45 34 5a 56 4a 51 54 6c 68 47 57 6c 68 6d 63 30 6c 70 56 30 34 78 55 46 64 78 64 45 35 71 64 54 68 5a 56 58 4e 45 64 54 4e 48 4c 32 5a 56 5a 44 46 53 4d 32 6c 73 54 46 56 54 51 33 4a 53 57 57 46 69 64 31 68 76 57 6b 5a 36 52 48 46 73 63 7a 42 59 65 6a 45 30 53 6c 4e 4f 4e 45 74 50 61 44 52 73 4d 44 52 56 59 7a 42 70 51 6a 56 4f 54 6d 59 33 53 57 70 44 53 48 6c 57 55 30 35 51 57 44 68 33 64 57 52 58 56 46 6c 77 62 47 31 42 4d 56 68 61 59 79 74 6c 62 32 4a 75 55 6a 45 34 56 54 63 72 62 6a 4a 78 55 44 4e 4a 63 47 52 42 59 6d 5a 4c 55 55 5a 6d 56 46 42 50 54 32 31
                                                                                                                                                                                                                  Data Ascii: QitSOUtHRE1ERlMxM1lUQUs3L0NuRUdtOWFJaXBrOWtIalNsTUFhdDdIT2huMFdTN0E4ZVJQTlhGWlhmc0lpV04xUFdxdE5qdThZVXNEdTNHL2ZVZDFSM2lsTFVTQ3JSWWFid1hvWkZ6RHFsczBYejE0SlNONEtPaDRsMDRVYzBpQjVOTmY3SWpDSHlWU05QWDh3dWRXVFlwbG1BMVhaYytlb2JuUjE4VTcrbjJxUDNJcGRBYmZLUUZmVFBPT21
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC1390INData Raw: 4a 33 55 32 56 45 53 31 6c 71 5a 6e 52 4d 4c 32 52 35 56 33 56 7a 64 55 4a 75 61 6b 4e 6c 63 48 46 75 59 57 70 48 64 6a 46 45 61 79 39 30 4d 44 4e 30 57 57 4e 50 52 55 5a 53 55 58 70 76 57 54 67 79 4e 55 51 77 54 7a 4e 4e 63 48 64 50 63 32 74 33 51 6c 4e 56 61 44 64 52 51 31 4a 75 59 6c 45 31 64 44 59 76 53 6d 4e 4a 4d 32 31 50 54 79 39 55 4d 6d 4e 4f 53 6c 4e 55 4e 6b 78 6c 4e 6e 5a 56 63 47 70 34 59 7a 41 30 52 56 42 7a 55 57 55 30 4d 54 42 30 56 33 6c 4d 59 57 6f 77 55 69 38 79 53 54 49 7a 51 6d 30 32 5a 6c 46 51 51 6b 4e 49 55 47 4e 4b 5a 6e 41 79 62 6c 42 46 59 6d 78 59 57 48 56 70 52 6b 73 79 65 44 42 4d 62 6d 4a 31 55 6a 5a 4e 5a 6e 4a 32 51 58 70 52 56 48 46 59 54 58 4a 4e 4e 6c 67 78 52 31 70 36 4f 54 56 6a 53 6c 4a 36 4d 69 74 4b 56 6c 4e 54 64
                                                                                                                                                                                                                  Data Ascii: J3U2VES1lqZnRML2R5V3VzdUJuakNlcHFuYWpHdjFEay90MDN0WWNPRUZSUXpvWTgyNUQwTzNNcHdPc2t3QlNVaDdRQ1JuYlE1dDYvSmNJM21PTy9UMmNOSlNUNkxlNnZVcGp4YzA0RVBzUWU0MTB0V3lMYWowUi8ySTIzQm02ZlFQQkNIUGNKZnAyblBFYmxYWHVpRksyeDBMbmJ1UjZNZnJ2QXpRVHFYTXJNNlgxR1p6OTVjSlJ6MitKVlNTd


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  106192.168.2.449941157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC831OUTGET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&rl=&if=false&ts=1727455009817&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455008961&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:51 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=96, rtx=0, c=10, mss=1392, tbw=3405, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:51 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  107192.168.2.44994967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:52 UTC569OUTGET /wp-content/uploads/2015/10/about-index-structure.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:53 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:46 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 48273
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:53 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 da 00 00 00 d8 08 06 00 00 00 8d d5 fd d0 00 00 0c 1a 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 52 08 49 28 81 08 48 09 bd 09 d2 ab f4 2e 08 48 07 1b 21 09 10 4a 0c 09 41 c5 8e 2e 2a b8 76 11 c1 8a ae 80 d8 d6 02 c8 a2 22 a2 88 b2 08 f6 be 58 50 51 d6 c5 82 0d 95 37 49 00 5d f7 95 ef 9d ef 9b 3b 7f ce 9c 73 e6 3f e7 ce dc cc 00 a0 e4 c0 16 0a b3 50 65 00 b2 05 b9 a2 a8 20 5f 56 42 62 12 8b f4 07 50 00 ba 80 0e 4c 80 0a 9b 23 16 fa 44 46 86 01 28 23 fd df e5 dd 75 80 48 fb 2b 56 d2 58 ff 1c ff af a2 c2 e5 89 39 00 20 91 10 a7 70 c5 9c 6c 88 8f 02 80 6b 71 84 a2 5c 00 08 9d 50 6f 38 2b 57 28 c5 6f 21 56 13 41 82 00 10 c9 52 9c 26 c7 da 52 9c 22 c7 36 32 9b 98
                                                                                                                                                                                                                  Data Ascii: PNGIHDRiCCPICC ProfileHWXS[RI(H.H!JA.*v"XPQ7I];s?Pe _VBbPL#DF(#uH+VX9 plkq\Po8+W(o!VAR&R"62
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: bd 88 14 6a dc b6 3d 1f 23 fd fb df de 02 0c d5 bc ce 25 df d1 eb 66 4d 66 79 5e 05 95 b6 7f fe 19 f2 35 af fa 01 e8 bb 84 0c 64 93 6d 37 63 ee c9 48 5f 93 46 e6 eb 5b b4 10 f2 b8 4b ae 07 fa fb 7a 81 01 7e 26 63 50 5e c5 08 ad d7 3a f0 f8 9f 71 fd f4 7f 7d 04 bc ec a2 73 80 c3 cb 31 f8 8f 9f c7 f8 f4 b3 0f 21 2f b9 fb 5a 60 b6 bc 8c 4f 5e c2 df 3d 14 c9 fa dc fa f3 7a 5e 9f c7 72 26 ef 63 01 d6 45 a7 21 7d 6b 43 03 b0 b4 b4 0c 68 8f e0 48 c6 a5 d5 0f 7e c5 0e 46 c7 72 c8 1a 16 4b 86 4d 2f 65 fb 88 70 b1 3d 44 6b 95 43 58 27 7d 04 ed 6b 37 a3 3c 67 3f db 9b df c1 ef e5 d4 8a f2 c2 f3 e6 e2 fa 73 f3 67 01 0b ff f4 00 70 f1 53 1c 01 74 e9 7b 3b bb 38 72 d2 72 38 23 10 4a a6 4f ce 20 53 2b 50 c6 08 d7 ca fd de 16 8e 8c 3e ff c3 0d 28 ef e0 86 95 c0 92 05 8b
                                                                                                                                                                                                                  Data Ascii: j=#%fMfy^5dm7cH_F[Kz~&cP^:q}s1!/Z`O^=z^r&cE!}kChH~FrKM/ep=DkCX'}k7<g?sgpSt{;8rr8#JO S+P>(
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 22 40 da 33 f8 fd a3 e3 f8 bb ed 16 3e a8 ac 88 b2 5b 3b 49 77 f7 3a 71 67 94 bc b7 13 c6 70 04 10 30 57 29 74 74 e2 fa 0e 9d 17 f7 f6 96 83 7a 12 c1 92 9c 8a ff cc 1a cf 91 c8 d9 d3 ce 81 bc e9 d9 9b 80 31 62 dc b4 08 32 cc 1e 31 ee 26 b5 23 f3 ec f2 67 b4 cb 59 4a 7b 1b ee 2b 7b fa 1e 60 a3 56 a0 0f d4 f1 7b 4f d7 39 76 83 5a 6d 51 7e 78 1b f2 35 d5 1d 02 06 fc 1c 91 84 a8 1e 5c b2 09 d7 6c da 8c eb 15 8a 1c c9 d0 89 a9 39 99 1c 81 0c f9 69 f5 8e cb cd 47 be ee 03 1c 69 b4 f5 0d 41 f6 8b a9 bf aa 69 82 3c c2 68 c1 8e c6 a6 97 1b ec 68 68 18 c1 8e 76 82 3a 5a 41 3a 35 57 7b 37 35 d2 bc 14 da 3c b7 5e fd 27 54 fc 36 ad 9c 8d d2 ae 3f 3e 73 2f 04 2b 1b a8 b6 41 34 62 62 a9 e1 cd f3 b8 6c b1 64 b0 9f 5f be 0d e5 f4 28 26 2e 46 8c 93 a7 3d 2b 3c f2 26 0e 2a
                                                                                                                                                                                                                  Data Ascii: "@3>[;Iw:qgp0W)ttz1b21&#gYJ{+{`V{O9vZmQ~x5\l9iGiAi<hhhv:ZA:5W{75<^'T6?>s/+A4bbld_(&.F=+<&*
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: f2 2a 65 ca eb 67 da 6c fd f2 da 0d 4a b3 9b b1 7e e6 ef 32 6d 14 97 7e 60 40 4c 38 be 90 0c 97 5a c0 79 c0 a3 bb 37 e1 3d 1c 5a 0f 17 af 15 ee 76 51 54 9f 62 43 0d 51 99 cd cf 37 75 c9 26 0b a8 3e 2d b2 75 cc 8e 63 f9 bf 6c 29 d3 06 b2 e9 3d fc a6 4d 27 a6 b2 9b 2b cd 55 9e 4f e9 e6 f7 f1 29 bf 55 4c 64 32 ab 45 b6 95 b9 4e cf 6f 52 ad 88 ca b4 19 ad b2 09 cd 88 91 80 f9 5c 31 b5 f8 cd f0 99 cc 27 34 23 45 7a 15 2b e9 e8 e9 47 7d 65 67 93 f9 0f cf 2e 81 5c 38 a6 18 18 13 4f 5b 3d 2e 76 14 e4 73 ee 26 a3 a5 8c 3b 05 72 e3 fc d9 c0 67 ef bf 1d f8 a9 a2 ee af 4e ce 81 9c 1e ca f6 bf b7 87 ed 35 d6 e5 40 fa ec cb 69 6b 4f fa f0 25 c8 fa ec 86 73 ef 31 c8 07 be fa 1e b8 f0 e1 5b 81 23 8c 16 ec 68 c1 8e 76 bc 45 98 1d 2a d8 d1 4e 50 47 ab 3a f8 20 7a de 67 ef
                                                                                                                                                                                                                  Data Ascii: *eglJ~2m~`@L8Zy7=ZvQTbCQ7u&>-ucl)=M'+UO)ULd2ENoR\1'4#Ez+G}eg.\8O[=.vs&;rgN5@ikO%s1[#hvE*NPG: zg
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: b3 ef b3 a5 c0 f5 5d f4 9e fe e4 49 da a4 67 7f f3 6c d4 1f 6c e7 1b d1 70 b1 f3 bf a2 f7 f3 82 86 76 ca 0b 5a 5e d0 f0 21 1c 31 41 fb ef f0 71 b8 c0 c3 07 f7 02 1b 0b 28 eb b7 a5 c9 68 81 4e 8e 2f f8 34 12 df fd cc 4b d8 af d8 4d 8d 5d d6 48 4d 5e 3b b6 06 f5 0b da f6 01 77 9f 7f 23 70 b4 bc 72 1d 51 ee d7 a1 88 0e d3 bc c1 9c f7 07 bb e7 7e 4c d3 99 cd 50 18 a0 a6 8a c6 79 3f 5d 59 72 4e 50 36 8c 47 e7 71 e7 44 86 2a 2a a9 b2 d9 26 8e bc 7d 21 e5 e0 70 0a 78 5e a7 88 9a b4 68 c4 30 dc 43 b0 be 1e 58 30 68 28 30 30 68 10 b0 b0 5e 0c 3b 82 f5 fe 20 cf 6c b6 03 79 a3 37 38 f5 ff fd cf 9e cb 34 bc 95 c9 73 bd 5e 45 fe 29 50 c3 c9 ec 63 bb c5 64 3b 76 ed 20 43 46 b6 6c c4 8e e1 ad f4 aa a5 f6 d3 26 4a 1f 6a 41 7d ec 00 df 43 77 b3 ea d5 0e c6 ec 1e 31 8f 79
                                                                                                                                                                                                                  Data Ascii: ]IgllpvZ^!1Aq(hN/4KM]HM^;w#prQ~LPy?]YrNP6GqD**&}!px^h0CX0h(00h^; ly784s^E)Pcd;v CFl&JjA}Cw1y
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: ca c6 ed e2 5a ed 26 c7 68 79 41 cb 0b 5a ef 17 9b 17 34 aa b4 23 26 68 df 92 66 1d 22 4d 50 23 26 cb 8a 49 62 ca 1a 94 34 e3 4b 91 19 69 b9 b9 42 f2 22 a6 33 b4 2a 32 8a 82 cf 31 92 18 2b 2a af 60 b7 c6 2d cc 1b 99 55 ce f4 a4 65 46 d6 f8 46 48 f3 83 0a 64 a3 d9 f8 48 87 d6 04 b0 08 91 90 22 02 92 b2 89 b2 1a a7 b3 9c ed 05 3e 32 a2 af 8c 51 e7 ee 62 32 74 b2 ad 0b 1a 31 d1 de 01 8c 77 32 22 c3 2b ef 53 a8 92 1a 39 d6 45 bf 5d 24 ca ed 49 75 fd cd 8d 66 0c 15 93 ae b6 b5 91 73 b9 de c5 4c e6 04 b3 ec 4b c1 00 35 75 2a 4d a6 0a 47 c9 9c 59 31 53 50 ef c5 56 6f 89 a9 fd 92 6a 1f 1b ff f2 c9 ab e6 b3 1e 05 9e a6 67 ad 6c 8d 2b 26 d4 c3 30 86 f5 c5 d9 25 b2 75 d6 8c 51 bb 94 c9 d7 18 40 a7 e9 79 9b ea 42 a9 c2 98 f1 4b cd d0 33 9d 8c 35 72 de f6 f4 37 58 f6
                                                                                                                                                                                                                  Data Ascii: Z&hyAZ4#&hf"MP#&Ib4KiB"3*21+*`-UeFFHdH">2Qb2t1w2"+S9E]$IufsLK5u*MGY1SPVojgl+&0%uQ@yBK35r7X
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC419INData Raw: f2 82 46 85 90 17 34 7a 5f f3 82 76 84 04 ed a6 f3 4f 83 04 77 ca 76 b0 99 b9 d6 77 b6 f1 1e 8f 22 07 52 b2 21 6c c5 c8 94 66 48 a7 c5 84 19 ad ce 91 b2 58 42 c5 a0 99 6d 14 cb d2 3b d4 7e 90 e3 62 67 cd 99 83 eb a7 0b e8 c5 f3 1c a4 e6 3f ef c2 4b 50 3f ff ed f9 c0 f5 2b 16 02 cf b8 eb 4e 60 b7 96 37 e9 e8 a4 06 7b e3 1f 8f a2 3e a1 55 69 12 ca d2 d4 a5 f5 da 3c f2 1a 59 2a 10 b3 15 6c 1e 96 08 4c 71 2b 3d 11 12 38 9b e3 d8 ba 62 19 5b 49 52 cf 93 96 26 cb da 2a 30 f2 4e 4e 3c 76 3a 8e 1c 33 92 0c 9c 75 d1 66 59 b0 7c 31 ea 1b 5a d9 13 38 d8 c1 f1 b8 ea 34 6d b4 51 9a 08 17 26 b1 f5 84 f6 51 01 a4 c5 9c 16 91 d1 a9 d8 c7 76 c5 16 16 69 7c a9 b0 80 77 2c 67 9b a3 09 dc 4e 5c f7 1d 13 53 c7 e5 cd cc e8 7d 16 ca 6b dc d2 c1 fb e8 96 31 ee 93 b7 d1 7a 02 b6
                                                                                                                                                                                                                  Data Ascii: F4z_vOwvw"R!lfHXBm;~bg?KP?+N`7{>Ui<Y*lLq+=8b[IR&*0NN<v:3ufY|1Z84mQ&Qvi|w,gN\S}k1z


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  108192.168.2.44994667.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:52 UTC567OUTGET /wp-content/uploads/2015/10/about-index-careers.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:53 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:45 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 49824
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:53 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC7854INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 da 00 00 00 da 08 06 00 00 00 c0 1d 5c db 00 00 0c 1a 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 52 08 49 28 81 08 48 09 bd 09 d2 ab f4 2e 08 48 07 1b 21 09 10 4a 0c 09 41 c5 8e 2e 2a b8 76 11 c1 8a ae 80 d8 d6 02 c8 a2 22 a2 88 b2 08 f6 be 58 50 51 d6 c5 82 0d 95 37 49 00 5d f7 95 ef 9d ef 9b 3b 7f ce 9c 73 e6 3f e7 ce dc cc 00 a0 e4 c0 16 0a b3 50 65 00 b2 05 b9 a2 a8 20 5f 56 42 62 12 8b f4 07 50 00 ba 80 0e 4c 80 0a 9b 23 16 fa 44 46 86 01 28 23 fd df e5 dd 75 80 48 fb 2b 56 d2 58 ff 1c ff af a2 c2 e5 89 39 00 20 91 10 a7 70 c5 9c 6c 88 8f 02 80 6b 71 84 a2 5c 00 08 9d 50 6f 38 2b 57 28 c5 6f 21 56 13 41 82 00 10 c9 52 9c 26 c7 da 52 9c 22 c7 36 32 9b 98
                                                                                                                                                                                                                  Data Ascii: PNGIHDR\iCCPICC ProfileHWXS[RI(H.H!JA.*v"XPQ7I];s?Pe _VBbPL#DF(#uH+VX9 plkq\Po8+W(o!VAR&R"62
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 19 a6 b2 f1 be 76 e3 eb ab 76 10 8a f2 7d 23 9a 3f 33 eb d2 ce 59 c4 7a 11 7b 2c 30 5a bc a1 c5 1b 5a ac 32 74 c7 1b 5a ac 18 06 22 5d a8 21 8b 48 7e b6 86 76 ff 03 0f e2 06 5d ed ed c0 0e cd d3 a4 a6 b2 c7 49 96 ce 95 98 44 39 2c ef 7c 2b ca 1e d5 f8 90 19 2b 8c f1 6e ee 91 87 45 e5 70 f5 f4 4d d4 35 fe f8 c4 5b b8 4f 63 1d 7b 60 08 03 3f 43 c7 b0 07 fd e8 ce 2b 91 94 23 1d f0 da 3f bd 06 79 e9 e6 d5 c0 39 b2 4a cd 9b 75 32 64 9b 74 b2 ce 00 75 ca 81 85 70 48 8f 04 c2 40 a3 73 3a 35 c6 9e 30 94 3d f2 88 e1 23 71 dc 1f e2 7b b4 ed ad 82 9c 26 8f 13 fb 60 ea 68 ab c5 94 af bc f8 11 8e af fc 8a cc ea b2 68 4d 5d 7c e5 39 48 1f 53 4a 26 d8 b5 bb 1a 72 72 26 7b 6a 97 87 3d af c7 cd fc 56 2a 31 73 28 19 d6 a3 55 09 1b 5f 26 33 55 7f f9 2d ce 1f 9d 90 01 6c ed
                                                                                                                                                                                                                  Data Ascii: vv}#?3Yz{,0ZZ2tZ"]!H~v]ID9,|++nEpM5[Oc{`?C+#?y9Ju2dtupH@s:50=#q{&`hhM]|9HSJ&rr&{j=V*1s(U_&3U-l
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 8e 3b 16 eb be 84 c7 1e ba 07 ff cc 55 24 e2 2f 56 f1 fb ee 57 6c 96 ee ae 7e 1c 9f 38 76 2c 70 54 25 47 3c 4b 3f 7f 19 f2 a7 5f 52 77 4f c9 2b 81 dc d6 e2 07 1e d8 cb e7 b0 54 7f 07 e2 c5 21 dd 9b 4b 8c 28 56 7e b8 cf 85 f4 dc 1c 7e 07 47 0a bf 5f 50 eb 1d 13 12 99 3f 49 1e 52 79 f2 88 89 6a ef 83 1a ad bc ef eb 8d e2 3a d9 89 7c be 31 85 fc 0e 2d 2e 3e cf 6c ad ce b8 f5 d6 07 91 2f f6 03 46 8b 37 b4 78 43 8b 55 86 78 43 3b c2 0d ed 9e 3b ef 88 95 b3 15 08 04 80 66 ef 5f bb 18 c0 c4 dc b7 6b 45 b2 5d db 7b 84 35 a6 3d ac cb 49 57 33 9e 21 26 06 89 91 5d 1e 8e 79 eb ea a9 0b 6c df bb 07 f7 f3 6a 9f ab 5c ed 34 ba 76 1d 75 12 9f 7a d0 86 7e 32 64 9f e6 77 d2 0b 4a 71 de af 2e 98 06 cc 4c a2 0e 57 df dc 09 b9 6c f8 10 e0 20 79 eb 07 fa d8 d3 28 50 ad e5 f6
                                                                                                                                                                                                                  Data Ascii: ;U$/VWl~8v,pT%G<K?_RwO+T!K(V~~G_P?IRyj:|1-.>l/F7xCUxC;;f_kE]{5=IW3!&]ylj\4vuz~2dwJq.LWl y(P
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 9e 3a bb 62 35 d2 b7 55 7d 01 ac 39 c0 fc b4 39 0d f0 30 09 cc 2a 19 94 81 e3 c5 e9 a3 81 8e 86 59 40 2b 85 39 0f b6 f3 fd 9a 5e 78 19 e9 25 35 ec d1 e7 4c e4 98 ff 68 e9 60 6f 76 34 e3 f8 63 dd 2c 87 a0 62 ce ff 61 d1 28 a4 b7 89 e1 5e ff 7c 27 64 97 74 dd 74 cd 83 0e 19 ac 91 84 d6 db 7d b8 e4 2b e4 33 91 87 4f 49 e3 fb 9f 24 1d 7b b7 7c 28 bb 52 a9 fb ad 4d cf 43 fe dd 5a 25 30 6b ee 99 90 4b f2 92 81 2d cb 58 0e 45 da 6d c6 a7 91 d0 4f 62 98 44 ad 80 2e 97 ce be 31 67 1c ce 9b 78 09 75 b1 19 d9 2c bf 03 07 0f 21 fd a4 05 17 03 a7 cc 98 09 fc 50 b1 37 5e 7d e4 71 c8 dd 5a 01 5d 50 c2 7a e0 15 83 b6 68 5e d4 a6 1d 37 3d 2e d6 d7 3e e9 92 61 31 52 52 1a cb 31 aa e7 8a ca ba 9d 76 58 c7 a3 95 31 53 ef 9f ac 79 cb 2e 59 4f fb c5 84 bd 9d 7c ee 4e 1b 47 36
                                                                                                                                                                                                                  Data Ascii: :b5U}990*Y@+9^x%5Lh`ov4c,ba(^|'dtt}+3OI${|(RMCZ%0kK-XEmObD.1gxu,!P7^}qZ]Pzh^7=.>a1RR1vX1Sy.YO|NG6
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 9a 5b 8c 19 d6 79 1f 6e e7 fd e2 37 a5 46 4b 30 1a 3e 40 82 d1 12 8c 16 ef 08 c7 8d d1 1e b8 fb 56 74 34 87 66 de 07 15 61 11 95 04 b5 4b a2 1a af 64 54 5e 21 e3 7d 34 36 9d 04 8e 15 d1 18 de 78 23 6b 0e d7 e3 fa e5 85 b4 c9 46 8f e5 98 3a aa 13 7a ba e9 ed e9 57 8e 8f 88 96 de 26 69 dd 58 b2 d2 78 b9 e5 8d f4 f7 f4 e2 7a 1d ed 1d 40 13 5b 19 d2 44 63 76 26 e7 67 ca cb 28 f1 3a 35 3f d7 d3 cf fb 4c 2c a3 a4 2b ca a7 44 eb d7 58 3b 22 2f a9 2f 8d 1a cf 2c ec 1e d4 d8 dc a3 e7 29 d6 8a e8 3a c5 ec dd f2 e0 3f f1 1c bb 77 ef 02 66 67 d1 26 09 0f 85 40 f7 0c 74 01 35 60 b0 de 7f fe 7e d0 83 5a 5f f5 e3 3b 97 82 6e ab d9 aa 7a 94 ec 11 cd 3f 19 9b c2 78 0b a7 17 17 a1 de 9b cf f3 be 55 a7 2f 01 5d bd 63 1b f0 27 3f ff 1f e0 27 2b 37 00 47 6b 1e ea 07 bf fc 29
                                                                                                                                                                                                                  Data Ascii: [yn7FK0>@Vt4faKdT^!}46x#kF:zW&iXxz@[Dcv&g(:5?L,+DX;"//,):?wfg&@t5`~Z_;nz?xU/]c'?'+7Gk)
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 8a 30 89 69 3d 5a 24 68 22 1f 28 51 6b 8e f2 ba cd f2 26 8e d6 fe 64 be 64 3e 5f f6 44 de e7 cc 39 0b 71 3d 4b eb b2 0e 3c fa 38 68 bf 24 70 e5 ff 5c 07 3a 53 b1 91 fb 0f 1d 04 fd d5 07 2f 01 d3 94 bf d0 e1 96 77 6d 80 63 74 9b 24 5c b6 22 67 ec ca 5b f8 c1 3b ab 70 de e3 ff 7a 03 b8 68 6c 39 f0 99 1b af 04 de f6 ca 87 c0 37 d7 6f 00 fe fa d6 df 01 ef bd f3 0e 60 63 27 47 08 3b f7 6c 03 6d 2d ff 1a 98 29 6f dd 96 14 6a c6 9e 74 ce 37 4e 9c 38 12 c7 e7 9e 38 11 d8 de 4c af e2 6f 7e c9 eb 7e be ec 7d 94 db 93 e5 65 d4 7b 5b 41 3f ca 97 cc a0 46 bb e2 bc b9 a0 eb 42 c9 c0 b6 2e da 64 c5 b2 f1 2e 58 72 32 ca c7 cd 9c 00 fc e6 8b e5 c0 77 ef 56 7b 7e b3 0b 74 b6 8b 36 8a 37 5b 9a 4d 1a ac 55 b9 5e ba 95 25 6c 9a 76 ea ac fa c9 f7 71 de ea fa 66 e0 bf 5f 78 1b
                                                                                                                                                                                                                  Data Ascii: 0i=Z$h"(Qk&dd>_D9q=K<8h$p\:S/wmct$\"g[;pzhl97o`c'G;lm-)ojt7N88Lo~~}e{[A?FB.d.Xr2wV{~t67[MU^%lvqf_x
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1970INData Raw: a6 68 1e ad 4d b9 e7 0f 2b 32 a4 2c b7 00 f5 8a c6 8d 00 ae a8 e7 77 dc 5d 53 0f da d2 7e 62 e6 fb 59 c7 56 8c f3 f0 49 27 9f 8e 7f 7e f7 e3 cb 80 b6 08 bf e7 e7 9f ac 01 fd ce 6b b4 d1 9c 5a ff 97 97 96 8e f2 7c 65 14 b6 c9 6b 1e 90 e6 0c 6a 97 a4 f6 66 f6 47 b7 72 80 04 a4 a9 1a eb a9 51 bb b4 b2 dd 29 1b cc a5 f6 f0 68 17 9d 3c 65 c0 76 6b 1e cd d1 c1 fe 96 ee 64 bf 75 69 c3 b5 4f 0e d4 e2 79 e2 3f d4 68 09 46 43 83 24 18 8d fd 22 c1 68 64 9c 6f 9d d1 ee bd f5 66 b4 70 a8 93 92 b5 60 f4 4c d0 2e e5 be 77 0c 84 40 37 3c f4 27 e0 f6 83 d4 08 41 3b c7 fc b3 2e 3b 0d e5 39 95 d4 50 0d cb 29 71 ca b3 2b 50 de a1 19 f5 27 37 6e 05 dd d0 41 4e 9f a4 95 b1 67 4c ac 42 b9 4d 31 82 1b 95 0b ff c2 91 d4 a8 fb 76 70 0c ff f4 6e da 12 c7 56 12 6b 7f 31 4b 36 99 a5
                                                                                                                                                                                                                  Data Ascii: hM+2,w]S~bYVI'~kZ|ekjfGrQ)h<evkduiOy?hFC$"hdofp`L.w@7<'A;.;9P)q+P'7nANgLBM1vpnVk1K6


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  109192.168.2.44994567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:52 UTC554OUTGET /wp-content/uploads/2010/05/mercy3.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:53 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:46:16 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 121922
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:53 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC7852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                  Data Ascii: JFIFHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 17 e2 7a a2 e9 fe 17 8d 54 7f a8 20 9c 73 d1 3f 3e f5 b1 71 e0 3f 0f de 78 87 47 b4 8e dd ec bc fd 39 a5 90 c2 d8 2c c0 a0 c9 ce 7d 6a 8f c4 bb 2b cb e7 f0 d4 f6 30 49 3c 26 2d 8a 22 19 c1 3b 71 9f 4e f5 e8 01 8c 5f 14 f4 c8 98 64 a6 8c fc 9e 80 f9 88 2b 25 8b 9c 70 f0 e5 96 ba fe 02 95 59 46 84 2c f5 57 3c e6 cb c1 be 33 f0 e7 88 ec 5f c3 da fd fe 91 7b 31 79 04 96 77 6f 01 85 57 1c 96 4c 64 fc c3 a7 ad 7b 66 9d fb 4c 7e d2 9f 0a de 06 bd f1 77 fc 25 7a 56 36 85 d5 a3 17 0a 7d b7 f0 e3 f3 af 17 f0 a7 8c 27 b9 f8 a3 7d 1e b1 7c f1 c5 75 be 3b 70 cd 85 8c ef e0 03 db 20 55 ff 00 10 26 a9 a3 78 4b 52 d1 b5 4f b4 6a fa 75 eb 81 65 7a 1b 26 26 27 e5 0d 9e d9 c7 4f 7a ec 86 69 8b a7 52 31 9b e8 45 5c 2c 65 28 c6 b4 13 bf 96 e7 db be 10 ff 00 82 8f e1 e2 87 c7
                                                                                                                                                                                                                  Data Ascii: zT s?>q?xG9,}j+0I<&-";qN_d+%pYF,W<3_{1ywoWLd{fL~w%zV6}'}|u;p U&xKROjuez&&'OziR1E\,e(
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 6a 6a 7e 08 bb b0 78 cb c7 75 6e f1 13 8c 8c 32 9f f1 fd 2b f3 d9 18 87 cb 6d c0 ed df d6 be f4 f0 7e a7 36 a5 f0 8f 4c bb f3 06 e6 b2 50 cc 3b b2 8d ac 47 7e 48 35 d1 41 f4 3e 77 8a 68 5a 54 ea a3 e1 db 84 6b 6b eb 98 1d 00 96 26 64 60 7a 86 04 83 fa d7 a6 fc 1b f1 43 f8 3b f6 a0 f0 27 8a 11 d9 06 99 ae 5b 5c 9f 75 59 54 b0 fa 11 91 5c ef 8f ec 0e 9f f1 6f 5b b7 00 20 7b 83 32 81 d3 0e 37 ff 00 ec df a5 72 b6 ec 12 e1 1d b3 80 7b 1c 62 b2 b7 2c cf a1 d3 11 83 f5 5f 99 fd 57 eb 1e 35 d1 74 ab 75 0d 72 97 33 e3 88 a0 3b bd 3b 8e 3b d7 8c eb ff 00 13 ef 6e d5 d6 de 74 b4 87 38 d8 8f 82 79 ee 7a 9a f9 27 c1 fe 3f 3a d7 ec f7 e1 bb c5 bf 88 ea 12 f8 7e 39 58 3c 80 31 75 8c 2b 31 53 d8 38 6c 9a e6 b4 0f 16 45 3f 8e 2c b4 fd 0e 23 7b a7 5d e9 b0 dc dc 4e 8e 76
                                                                                                                                                                                                                  Data Ascii: jj~xun2+m~6LP;G~H5A>whZTkk&d`zC;'[\uYT\o[ {27r{b,_W5tur3;;;nt8yz'?:~9X<1u+1S8lE?,#{]Nv
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 8e a7 06 ef 36 d6 e1 64 50 0e 33 82 32 3f a5 7d 89 73 73 0f 82 bf 66 a8 12 f9 e3 86 e9 2c 56 3f 28 b0 f9 e4 d8 06 d1 eb 83 81 e9 5f 14 b1 2c c5 b3 92 4e 7f 4a d2 bb d8 f9 de 1b a5 cd 1a d0 fb 2d 9f 4b eb 5f 1f 62 6d 36 48 f4 7d 16 41 71 e5 e1 67 b9 94 70 d8 e4 e0 76 07 a7 35 f3 ce a7 a8 dd 6a fe 20 bb d4 6f 66 33 5d 5c c8 5e 46 c6 32 4f a7 a0 ed 8a cf 50 00 27 1d 7a fb 53 c1 f9 8e d1 93 c6 78 eb 51 ce da d4 f7 70 79 4e 1f 0e db 82 b5 c9 ad d9 96 e5 1d 48 42 08 e4 f6 e6 bf 54 3c 23 a0 47 aa 68 1e 12 f1 3c 97 d2 ca f2 e8 70 7d a2 2c 02 b7 4c 4a ca 24 63 eb bb 3c f7 07 da bf 2b d0 95 99 7e 62 8d d7 f5 af d0 9f 82 de 2b bf d7 7e 0e f8 62 c6 dc 4d 2c fa 5d cf 93 74 b1 13 91 12 b2 28 dc 3b 8d b2 36 07 b0 f4 ad a8 3e 87 ca f1 76 1a f1 a7 53 b6 87 d3 b1 7d 9a d5
                                                                                                                                                                                                                  Data Ascii: 6dP32?}ssf,V?(_,NJ-K_bm6H}Aqgpv5j of3]\^F2OP'zSxQpyNHBT<#Gh<p},LJ$c<+~b+~bM,]t(;6>vS}
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: fa 1c 13 f8 d4 c7 0b 1b 26 7a 78 de 24 ac a6 d5 05 ca 96 97 ef 63 b6 f1 13 6a da 9f c5 b7 d7 74 1d 53 ed 17 02 dc 47 63 6d 6f 27 cf 16 d5 55 8c 81 c6 5d 4b 49 26 07 f7 45 77 9a 37 c6 3f 88 5a 2d ac f7 7a 92 2b db 5b ba ab 9b a2 d0 4e ac ec 59 40 38 e7 6c 61 59 86 33 cf 5e 0d 78 38 f1 12 5c 5c 2d dd 93 45 0d ca 30 74 12 43 e5 b0 6c 82 08 61 df d0 8a f5 3d 0f e2 4d 96 bb e1 6b ab 0f 18 da 5b df dd db 44 d2 2c 32 c0 24 37 0c 8a 40 da 47 04 fe 1d 18 fa 66 a2 a6 1f 93 de 46 f8 2c fd 57 8a a5 88 a6 a5 d3 cc fa c3 c2 3f b5 77 93 79 25 ac be 22 ba d3 26 b7 55 59 92 ec ee 8f 7e 40 2a ad 93 bb 07 8e dd 09 ed 5f 5a f8 67 f6 93 9d 62 8b fb 6a c6 de f6 dd c0 22 7b 66 d8 c4 75 07 1d 0d 7e 42 68 90 f8 5b c4 2d 1d 94 97 0f e1 6d 4e 6b f5 3e 4e 7c e8 dd b8 dc 10 11 84 02
                                                                                                                                                                                                                  Data Ascii: &zx$cjtSGcmo'U]KI&Ew7?Z-z+[NY@8laY3^x8\\-E0tCla=Mk[D,2$7@GfF,W?wy%"&UY~@*_Zgbj"{fu~Bh[-mNk>N|
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: a9 87 c3 1b 5d 73 43 46 8e f5 2d 16 6b 55 b9 1e 76 e9 07 4d c1 b8 6c 9e c7 b1 af 1b f8 b3 e3 1b 9f 16 69 ba 7d c6 af 07 86 da ea ea 0f b4 01 63 6d b6 7b 61 96 53 6e e7 fd 92 31 8e 40 c6 07 0a 2b 82 84 74 67 a9 8c 4b 96 26 55 c7 f6 2d f7 c1 4b 59 ac 2d 6c 6d 75 b1 a9 6c 0f 08 7f 37 ca c6 76 b1 2c 41 52 cc 5b a6 73 8e 71 c5 79 d6 ad 05 d6 9d e2 cb f9 26 f2 fe db b1 55 58 38 6f 2d 4a 83 8c 8e 33 93 52 e8 7a e5 df fc 23 73 2a e1 20 86 41 e7 20 61 f7 38 24 8f 7c 80 3f 0a a3 a8 dd c9 7d a8 4f 77 2a aa c9 33 ef 28 0f 0b e8 07 d0 60 7e 15 d1 18 b8 9f 4f c1 19 7c aa 62 1d 56 bd d8 fe 66 05 c9 b9 4d ed 13 ac b1 93 82 ae 7a fb fd 6b 05 e4 93 ce 31 c2 ed 0b 9e 4c 12 f2 ad f4 35 d0 48 ee 06 38 c1 3d 31 59 37 71 47 2c 58 91 1e 27 ec c3 9c fe 3d ab a2 0d 58 fd 3b 17 4e
                                                                                                                                                                                                                  Data Ascii: ]sCF-kUvMli}cm{aSn1@+tgK&U-KY-lmul7v,AR[sqy&UX8o-J3Rz#s* A a8$|?}Ow*3(`~O|bVfMzk1L5H8=1Y7qG,X'=X;N
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 04 6e 1c 57 97 eb ab a2 c9 e0 12 f7 2b 16 9f ae 5c ea 02 38 ec e3 8c e0 45 9c b3 39 ce 54 80 48 1e a0 d2 50 95 d5 ce 9c 2c e3 0a d1 97 63 95 b0 f0 ee 97 69 a8 b5 e4 77 32 49 1a 92 0a 6e 38 dc 0f 35 35 ee 95 65 ab 6a 16 c2 e1 09 82 26 3f 26 ee b9 fe 95 5a 39 e6 83 4e 30 49 6f 14 36 c0 fc 81 10 8c 9c 67 39 3d 72 39 a9 ad 35 45 6b d0 84 aa a2 f5 3e 8b eb 5d 4e 4d 6a 99 fa 0e 1e 82 ab 04 94 6f 73 97 d7 74 a8 ac 34 8b e1 64 56 e9 49 c1 48 14 91 1a f4 c1 3f 95 7d 63 fb 05 78 1b 49 d6 be 3c a5 d6 a9 a9 db da 5e a3 79 f1 58 dc 5a 97 8e e9 22 2a 58 1e c7 3b 88 1c 1e 52 bc 96 dd a1 9e 2c 26 9c 3e ca df f3 d4 6d de 3d 7e b5 f4 6f c2 ff 00 89 de 1a f8 7f 6b 67 73 ff 00 08 dd c2 cc be 6c 77 cd 05 c7 cb e5 bc 7b 55 95 41 04 95 25 9b 69 3b 49 ed de a6 19 94 75 83 23 88
                                                                                                                                                                                                                  Data Ascii: nW+\8E9THP,ciw2In855ej&?&Z9N0Io6g9=r95Ek>]NMjost4dVIH?}cxI<^yXZ"*X;R,&>m=~okgslw{UA%i;Iu#
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 6f ba 8f 68 f2 f7 7a 10 4f 24 f5 00 77 c5 63 88 8e ae dd 0e 19 d3 7e c9 55 96 bc cd af 9a 39 8d 67 44 87 fb 25 91 63 d9 d9 54 7a d7 81 6b 7a 1d f4 57 e7 cb 9e 74 ff 00 64 8e 1a be 8c d7 f5 74 b7 8d fc b5 04 91 d3 18 af 26 b8 bb 97 50 be e2 32 e1 0e 4e 7a d4 d0 9b 4c e2 c6 e1 e9 ce 16 3c f6 5b 37 87 45 f3 6e 17 2d 8f e1 1c d7 33 34 c8 f0 c9 21 8e 58 5a 35 25 7d c8 af 5c be 93 4f ba d2 4c 2d b9 67 0c 0e d2 a0 1e 3a f4 ae 0f c5 16 f0 da f8 7c 32 6d cc b2 05 c6 3b 75 35 e8 d0 ab ef 6a 7c ee 37 0c e3 1b ae 87 b0 fc 35 f8 35 7f e2 9f d9 43 52 f8 87 67 6c 2e 1e cb 53 92 d9 52 d8 c8 d3 b1 54 88 9d c1 46 15 47 99 d4 f5 c3 55 1d 2b 4f d5 1a fd 2f b5 37 9c 45 69 22 3b 3d c2 e5 a4 23 38 04 9c 75 1d 33 5f 59 7e c0 ff 00 14 b4 cf 0c 78 4f 56 f0 d7 88 75 0b cd 27 c3 5f
                                                                                                                                                                                                                  Data Ascii: ohzO$wc~U9gD%cTzkzWtdt&P2NzL<[7En-34!XZ5%}\OL-g:|2m;u5j|755CRgl.SRTFGU+O/7Ei";=#8u3_Y~xOVu'_
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 69 9e 36 2e 4a a6 02 70 ed 73 f6 f3 f6 82 f1 9d b7 82 be 01 de c3 a7 cf 22 eb 5a b6 eb 4b 4f 9b 94 42 bf bc 7f 5e 17 8f a9 15 f9 61 e1 ff 00 1e 6b d6 5f 13 26 b0 d2 45 c5 bd a5 ac 9e 4d dd da 5d 14 78 a4 28 1c 61 7b a1 04 0e bd cf 6a f6 2f 89 7f 16 57 e2 7f c6 39 e1 55 b8 48 b4 bb 38 d5 50 ae 62 8c 9c 96 e7 a6 e2 79 c7 5c 6d af 07 ba f0 e1 d5 7c 57 e2 43 67 75 25 83 3a 40 b2 32 0e 1a 45 0c 48 3f f0 16 8f f2 14 73 6a 7e 7f 0a 52 e5 4c fa 83 4b f8 cb ad ea 5e 16 83 4e bb bc 87 52 b3 b7 90 84 6f e3 8d b2 72 32 3e bc e6 ac 9f 1f eb b6 7f 0e 6f 23 82 e5 75 4d 61 ae d9 e0 86 e7 11 c5 1a 9e 02 a9 00 67 1d 81 af 9e 7c 39 61 ae 59 59 4e 75 7b 8b 79 a5 f3 31 12 c7 1a a8 0a 32 33 90 06 49 e3 ad 3f 58 7b 8d 53 54 8b 42 fb 4d e5 ad a9 88 cf 72 f0 48 63 91 80 21 50 6e
                                                                                                                                                                                                                  Data Ascii: i6.Jps"ZKOB^ak_&EM]x(a{j/W9UH8Pby\m|WCgu%:@2EH?sj~RLK^NRor2>o#uMag|9aYYNu{y123I?X{STBMrHc!Pn
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 84 76 7e 1c 86 0b 3f 02 69 f7 48 5f 55 16 12 33 cb 76 ad b8 2c 45 88 1f bb 2a 55 9b d7 70 1d b9 f9 83 41 f1 0e a7 e0 4d 2f 52 5f 0d ea d7 56 af a9 db 08 2f 2e 62 72 ac e9 bb 71 8f 23 a0 ce 33 8c 67 03 35 c2 eb 1e 29 8f 55 f1 09 be b5 b1 8b 4d 46 55 c4 28 c5 80 da a1 73 96 24 f6 1c 7d 7d aa 83 ea 46 ee 68 d1 63 90 92 7e e2 1e 09 fa 57 95 88 85 59 4b c8 fd 23 21 c4 e5 74 70 c9 f2 ae 7e e6 dc 97 f3 cc ce ce e5 dc e4 92 49 38 cf 5a a3 71 74 cb a5 4f 00 91 e4 92 6d aa 14 9e f9 e9 54 0d ec 62 16 8e 39 16 27 cf cc cd db da a8 2c 6e 6f 37 87 2e 90 46 65 2c 3a 16 c6 14 7e 64 51 4a 8b 73 d4 ea cd 33 ae 4a 4f 95 df fe 0a b1 5a 59 b7 e8 f7 fe 5a 9f 2f cd 55 46 f6 1c 7e b9 1f 99 a8 2e 23 5f f8 44 ac 19 4f 3b df 3f 98 ff 00 eb d2 41 23 7f c2 31 78 b8 19 f3 15 8e 7a 9e
                                                                                                                                                                                                                  Data Ascii: v~?iH_U3v,E*UpAM/R_V/.brq#3g5)UMFU(s$}}Fhc~WYK#!tp~I8ZqtOmTb9',no7.Fe,:~dQJs3JOZYZ/UF~.#_DO;?A#1xz


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  110192.168.2.44994267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:52 UTC562OUTGET /wp-content/uploads/2010/05/abbottpicket11.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:53 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:45:13 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 1575285
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:53 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC7851INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 57 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 02 00 42 00 00 00 1f 00 4f 00 4c 00 59 00 4d 00 50 00 55 00 53 00 20 00 44 00 49 00 47 00 49 00 54 00 41 00 4c 00 20 00 43 00 41 00 4d 00 45 00 52 00 41 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                                                  Data Ascii: JFIFddWDuckyPBOLYMPUS DIGITAL CAMERA Adobed
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: c6 d5 a2 92 88 73 79 f9 56 1d ba f2 5b 12 c9 2c 8a d4 1a 58 0a 54 e5 5c 67 c9 dd a5 5c 0a 79 20 93 38 df 21 b6 dd 6c 22 96 5b 88 cb c8 33 15 f1 c6 8c 59 56 45 28 3a b9 1c 2f 6c b4 2f 11 a1 38 68 44 5f f2 65 e5 d4 1c 7a fd 1e 0d 71 b4 6c 35 8e a3 cf 08 ce f4 68 65 3f 52 39 ee ca 1e ea 41 2a e5 21 6a 78 e3 cc e6 69 58 f6 7d 7a be 08 2a e3 da 2c 21 14 0a 40 1f 86 0a b6 e4 a4 63 ae f2 6d f2 7a c7 2f c6 1b 93 bd 7f e5 1d 2d 4c c1 22 80 e3 ad d0 5a c9 e6 fc be c5 01 f8 f2 00 37 fb 40 e7 dd 93 58 d7 20 14 a0 07 3f e3 8e 8e 55 f6 b3 99 d6 71 64 74 46 d9 41 b2 b6 65 ab 92 83 1e 6f 2a d5 9e af 15 f4 52 6f 2f e9 8a 93 46 51 a8 53 a9 f2 c6 78 66 d5 55 12 15 9a ed e5 8f f4 a3 d1 4a 13 e6 30 ca e8 2d 85 9a 33 35 3d e6 a1 06 a3 2a 1a 78 60 f9 0b bd 44 db b8 58 48 a1 41
                                                                                                                                                                                                                  Data Ascii: syV[,XT\g\y 8!l"[3YVE(:/l/8hD_ezql5he?R9A*!jxiX}z*,!@cmz/-L"Z7@X ?UqdtFAeo*Ro/FQSxfUJ0-35=*x`DXHA
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: ed 13 db 95 35 b2 1f 51 a9 f3 c0 db 73 33 c8 e4 1f 6e 7b 5d be 57 9a 08 00 91 c6 96 1f 97 d3 e0 30 0e d0 14 2b 01 bc 16 52 06 22 00 ae ee 59 eb 53 f8 61 6b 24 9a 78 42 0d cf 6d b6 db ed 12 5e bd a0 67 46 50 b9 f6 6c 80 38 65 51 97 fd c3 7a 3b ed b6 39 56 68 2c b4 32 f5 53 d0 1f 13 e5 f4 c6 8a 21 ae af 60 7b fb cd aa e9 92 59 6d f5 28 1f f3 35 10 57 b5 06 25 ec d1 55 c4 f7 36 db 7f b7 4d 37 b4 d6 ac cb ea 30 b8 61 50 00 a8 af 8e 05 26 47 29 84 8d ed 8b 5c 34 6d 68 c3 d9 39 b9 19 6a 07 31 5c 12 bc 06 93 b2 14 a6 dd 6c 85 9c 76 de c1 01 9b 5f ff 00 5d 42 06 43 09 bd b9 09 e3 0c 28 97 76 52 4b 10 68 19 c7 46 1d bf 01 e5 85 aa 04 af 64 0b 7f b9 6d 76 b7 9f 66 15 e5 d2 15 94 f9 1c e8 70 e5 86 ad 19 32 f6 ed 57 a0 a1 6d b8 6d c2 49 87 db 32 eb 5d 2c 0d 73 00 7d
                                                                                                                                                                                                                  Data Ascii: 5Qs3n{]W0+R"YSak$xBm^gFPl8eQz;9Vh,2S!`{Ym(5W%U6M70aP&G)\4mh9j1\lv_]BC(vRKhFdmvfp2WmmI2],s}
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: b3 b5 90 93 14 64 9a b1 3f d4 40 22 98 99 33 bb 58 83 77 e4 0e 29 73 b2 71 21 75 b9 9f 78 05 d0 58 12 5b 51 f2 07 3c 2f 2d a1 49 56 d8 ab 56 9c 76 cd fd f9 e7 ad 66 20 ac 84 9e bf 4e d8 e1 5f bd f7 40 09 c9 bd be c9 75 65 fa 91 07 58 0f 76 66 19 75 07 4e 75 c6 c5 6a 5e 85 3a fa 9a ae e7 04 57 c8 ca ca 52 12 1f 50 cb 49 1d 41 c6 5a d5 55 95 5b 31 d9 c6 76 fd c7 98 ef 92 dd 14 11 6c f6 2b 56 90 7a 5a 46 1e 1e 38 db 4c 7c 86 2a 96 17 6e b4 da e3 b5 6b 48 e0 88 b8 40 09 70 1b 3f 13 4c ce 17 97 ae 46 e7 41 91 b8 59 4f b2 5d 4c c2 dc 18 54 ea d0 a0 91 4e b5 a6 26 2c 29 6e 29 a7 52 db fe da 8f 14 e4 51 5c 59 5e 47 1b 5d 5e 54 04 a5 72 07 31 d3 1d de 95 13 b0 ec 76 92 f8 6c 9c 57 6d e3 50 94 b2 b2 44 b7 6e aa aa 00 fe 58 ed 57 12 1e ec 25 73 3e 2d b4 72 4d 9a f2
                                                                                                                                                                                                                  Data Ascii: d?@"3Xw)sq!uxX[Q</-IVVvf N_@ueXvfuNuj^:WRPIAZU[1vl+VzZF8L|*nkH@p?LFAYO]LTN&,)n)RQ\Y^G]^Tr1vlWmPDnXW%s>-rM
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: ac 37 0b 96 f6 1c d2 42 05 7b 83 e1 89 26 6b e0 b5 50 b5 67 65 b6 58 8b a5 95 d9 da e1 59 4b ea f1 14 ef d3 ae 07 9a d8 45 30 3f 41 14 f1 fd 92 89 ed 3c a3 4f 5f 56 74 af 7a e2 b9 46 c6 b5 ca 21 8b 4d 6b b6 8b 24 b6 49 dc 32 9d 5e ae df 88 c1 5d 2b 21 36 e5 46 27 1d b2 da d1 12 ed e7 26 3d 64 b5 3a 1a 74 eb 85 53 12 43 16 6b 58 4e bc b6 d9 2f 6f 45 c0 ba 65 aa 04 75 14 3d 3b 83 8d 0a 89 13 85 b7 0d 6d 27 63 da 6e 24 95 66 77 2c a4 2a b1 0c 28 7b e1 b0 80 b5 5d 80 ac ed 76 db cb 99 96 29 9d 64 04 ba d4 57 d2 73 c2 1e 26 dc 8c 56 75 50 1a 8a f3 6d b4 4b 8b 17 9f 5a 49 55 a8 af 53 87 d1 a1 56 a5 af b0 9f 25 8e ca c5 19 6e 48 d3 e0 68 6b df ae 19 cd 2d 45 fe d6 d6 f4 15 b7 2f ed 1b ad 85 8e dc b7 4c 1a dc 9f d4 22 99 1a 0d 24 79 e1 4b 22 b3 90 5f 4e f5 7a a1
                                                                                                                                                                                                                  Data Ascii: 7B{&kPgeXYKE0?A<O_VtzF!Mk$I2^]+!6F'&=d:tSCkXN/oEeu=;m'cn$fw,*({]v)dWs&VuPmKZIUSV%nHhk-E/L"$yK"_Nz
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 93 3b 62 45 73 14 3d 06 3d 07 4b ad 6a 21 89 32 5a e1 36 1b 66 c3 62 2e a6 db d6 52 ca 75 16 15 a7 7c bf 86 30 f9 1c ce 9a 20 ad 78 04 dd 39 5c b7 12 c9 1e dd 0a c6 7a c7 20 1d 16 9d ba 63 8e b2 bb ad 44 bb 59 ec 4a 9f 1b 7c 40 fc d3 69 96 f2 4d f2 3b 6d ce e1 35 92 68 74 ea 39 8a 1c 75 fa 1d 6b 64 1d 4a 38 d4 8c f9 cf c0 9c 9f 67 df 2d b6 fd 86 fc ef 57 73 48 4c c6 3c d4 02 3c 8e 5f 8e 3d 22 e9 f1 4a 43 54 72 46 5c cf 86 72 7e 0d 1d ac 7b ca 55 e4 5d 44 a1 3e 9e e7 eb f5 c7 4f af 54 90 c7 56 88 fd ec 20 de b5 cc 09 54 8b 32 28 49 6a 76 27 19 3c 8f 71 55 42 07 94 23 57 90 eb 30 b2 93 45 09 40 28 28 b9 0a 76 c7 9c ae 5b b6 27 9c 8b 1b 5c 02 ca f5 ee 21 83 50 26 ae 47 e5 02 99 57 cf 1d 8d 2d 4d 4a 75 64 ab 67 bb de 5c 2d bd bc 67 4f a4 99 09 eb 40 3a 2f d3
                                                                                                                                                                                                                  Data Ascii: ;bEs==Kj!2Z6fb.Ru|0 x9\z cDYJ|@iM;m5ht9ukdJ8g-WsHL<<_="JCTrF\r~{U]D>OTV T2(Ijv'<qUB#W0E@((v['\!P&GW-MJudg\-gO@:/
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: fc 33 c3 1a 65 3a bd c2 a2 2b 27 aa 2b 92 69 9b 10 0f 5f 1a 62 a4 0b b6 90 69 76 e8 a2 55 62 e4 6a 3a a9 db cb 09 97 22 e9 91 a6 64 70 c2 81 fd c9 dc 1d 7e 80 54 67 db 3c f0 f8 d0 65 ad c8 f7 ed ed 24 8b dc 59 e9 a8 92 56 83 f1 cf 0b e6 15 24 de 1b 2b 59 92 49 5a e1 98 05 c9 3f 1a 74 c0 b4 ec 4b 5b ea 6d 0d 94 70 4a 84 cf 55 2c 2a bd 69 5e f4 c1 d5 40 b6 38 65 bb b7 45 89 63 9b 25 c8 e5 82 74 40 aa b0 8b dc 40 65 60 ad 56 63 50 a7 a7 86 03 da 29 ea 68 d2 2c 6c e1 dc 82 45 48 a8 2a 6b e3 82 58 df a8 3c 2c f6 0f 5a 4d 65 05 bc 95 95 43 94 f4 9f 3f 01 82 69 19 d6 06 de c1 63 7b 6d 92 99 07 ba e4 a8 ad 72 27 2a 65 84 35 a9 a9 d1 af 40 bb ce b1 ad 75 21 1d 15 ba e7 82 4a 05 ba 38 34 8e 68 1e 45 f7 9c 05 5e c4 53 f0 c3 6a 21 e1 b4 ec 2b 34 96 a2 53 a2 f0 0f ca
                                                                                                                                                                                                                  Data Ascii: 3e:+'+i_bivUbj:"dp~Tg<e$YV$+YIZ?tK[mpJU,*i^@8eEc%t@@e`VcP)h,lEH*kX<,ZMeC?ic{mr'*e5@u!J84hE^Sj!+4S
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 86 62 10 cc 42 19 88 43 31 08 66 21 0c c4 21 98 84 33 10 84 69 f2 74 6b 26 c4 88 40 24 ca 9a 2b e3 5c b0 75 d9 99 7b 3e 83 93 65 2d 63 b2 db 3c c7 42 24 41 bf 96 06 aa 58 73 15 42 35 a6 e5 2e f7 b8 5c db da fa 61 8d 7d 72 e1 ef ed 15 4b fb 8c 61 4d b9 db 71 e9 b9 1d ad c4 aa 84 46 64 76 72 05 6b 90 a6 0e cb 40 b1 5b 58 18 7c 59 4c 3c 19 6e ff 00 b8 32 35 e5 e4 92 01 ae b9 19 0d 02 8c 21 da 0d 95 a1 3d ec d1 d9 fd 84 34 8e a0 a8 6a 96 ce a7 c7 13 94 a0 6c b5 16 96 2b 40 09 d1 9f 80 38 a0 42 93 c6 ad 3c 65 62 ac 60 67 43 82 7b 10 23 bd db 5a 34 03 52 1a 8c c0 af 43 80 6f 40 92 23 4d f6 de d5 b6 fb b5 64 62 a5 1a 84 b7 4c bb e3 35 54 0c 82 a2 4d bc cf b2 f2 49 20 8e 63 6d 12 a3 55 f5 95 ea 72 a5 30 bc 9a 1d 0c 38 26 b2 4c 1f b7 fb e9 b7 6d e7 91 dd cf 29 95
                                                                                                                                                                                                                  Data Ascii: bBC1f!!3itk&@$+\u{>e-c<B$AXsB5.\a}rKaMqFdvrk@[X|YL<n25!=4jl+@8B<eb`gC{#Z4RCo@#MdbL5TMI cmUr08&Lm)
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 2c 69 ee 46 c2 a9 1d 7a e5 98 f1 ae 22 4c 2b 6c 28 a5 dc 68 19 90 99 84 79 16 24 12 be 1d 30 e4 a0 cd 75 1a 85 12 f6 66 32 17 03 45 2b 83 ab 90 13 f5 13 77 1b d6 8e 20 69 44 ee a3 03 6c 4a c3 fd ed 20 a3 ff 00 2f ed 57 1b 96 f1 3c f0 84 0b a5 83 86 19 95 ee 47 d3 1a b0 e4 f6 cc f9 31 ac ab 51 ab c6 78 5c 13 71 db e9 04 34 92 28 dc 83 f9 49 a0 26 98 e8 e2 cd c8 e1 67 c1 c4 86 e1 da 1e 3b c9 5a 3a 9c cd 01 19 fe 35 c6 d3 9c d4 16 37 e1 6d b9 e0 bc 96 50 a0 9a 50 11 dc 9e b5 c0 5c a4 5d 8e 3b ae da 16 92 e1 81 20 92 0d 3c 7b 7e 18 e3 f7 91 dd f1 b7 8a 8f 7b 5b 85 9e 20 ca 43 05 39 53 1c 5e 3a 9d 8c 79 00 ae b7 14 b6 ac 51 80 0b 0c c9 f1 c3 3d a7 ea 69 f7 11 06 7c ab 14 b3 6d 53 32 29 76 93 32 3a e4 3c 06 1b 4a f1 06 ed c0 de fd b7 c2 d7 1c bf 4d c4 45 02 56
                                                                                                                                                                                                                  Data Ascii: ,iFz"L+l(hy$0uf2E+w iDlJ /W<G1Qx\q4(I&g;Z:57mPP\]; <{~{[ C9S^:yQ=i|mS2)v2:<JMEV
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC8000INData Raw: 3b 75 c0 c8 35 ec d9 1e 58 9d aa c8 ea 1e e3 11 98 6c f3 ae 1b 56 4b 76 2c c2 6d fd b6 46 77 42 ca 58 e7 ff 00 a3 8b 44 ae 7b 6c 1f 89 76 a4 db da 31 a8 28 73 20 a6 75 23 cb 11 d8 9c 9c c8 04 51 ed 68 d1 4a 13 4b 11 9b 9e b9 e0 1b 0a d9 ed 10 09 2c 5b 6e e3 73 17 58 e4 ca a4 9e b4 e9 5c 29 d2 49 8b b5 6a 5b 40 4b 51 b5 5a 4b 26 b9 a4 d4 2a 8c 4e 74 af 50 29 82 50 6b b5 ad 7d 40 da ce cc b2 91 21 03 a8 26 95 35 e9 d7 11 d1 6e 57 b9 64 a0 35 3c 36 12 5b 88 8c 8e 85 0a 82 d5 02 95 f1 c5 a5 20 d2 cf 71 bf 78 9b 76 d9 2c 66 49 0b 8f cc a4 65 5c fb e0 ab 8d 21 b6 ca d8 97 3b ed f3 dc 3d ca dc 33 39 14 26 bd 8f 6c 1c 09 56 b2 0e 5b cb b6 88 de 26 91 aa e2 ab 97 4f ae 08 0b d5 db 73 25 b6 b0 86 d9 6f 04 a5 c1 6d 25 32 c5 18 da 69 80 49 7d b5 4f ed 97 77 89 c2 d1
                                                                                                                                                                                                                  Data Ascii: ;u5XlVKv,mFwBXD{lv1(s u#QhJK,[nsX\)Ij[@KQZK&*NtP)Pk}@!&5nWd5<6[ qxv,fIe\!;=39&lV[&Os%om%2iI}Ow


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  111192.168.2.449947192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:52 UTC462OUTGET /g.gif?v=ext&blog=105404740&post=5&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1670&rand=0.24641601365348342 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:53 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  112192.168.2.449943192.0.77.24434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:52 UTC414OUTGET /mnnurses.org/wp-content/uploads/2010/01/featured-about.png?resize=840%2C385&ssl=1 HTTP/1.1
                                                                                                                                                                                                                  Host: i0.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:53 GMT
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  Content-Length: 439795
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Last-Modified: Fri, 20 Sep 2024 04:37:32 GMT
                                                                                                                                                                                                                  Expires: Sun, 20 Sep 2026 16:37:32 GMT
                                                                                                                                                                                                                  Cache-Control: public, max-age=63115200
                                                                                                                                                                                                                  Link: <https://mnnurses.org/wp-content/uploads/2010/01/featured-about.png>; rel="canonical"
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  ETag: "8e85260d6b1aa0bb"
                                                                                                                                                                                                                  X-Bytes-Saved: 45095
                                                                                                                                                                                                                  Vary: Accept
                                                                                                                                                                                                                  X-nc: MISS jfk 3
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC770INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 48 00 00 01 81 08 02 00 00 00 d3 fd 06 d9 00 06 b5 ba 49 44 41 54 78 da ec bd 69 93 5c 49 92 24 a6 6a e6 ef 45 e4 81 02 50 77 77 cf 74 ef ec 0c 67 77 96 42 52 c8 25 f9 85 b3 4b a1 08 ff 31 ff 03 b9 b3 5c d9 ed e1 ce 3d 7d 56 d7 7d e2 ca 23 e2 b9 99 f2 83 fb 7b 11 99 c8 04 0a 28 a0 ba 80 ce 10 69 74 21 91 71 bd e7 6e ae a6 66 a6 ca 5f fd ea 57 b8 79 dc 3c 6e 1e 37 8f 9b c7 cd e3 e6 71 f3 b8 79 bc fa 8f 72 ff af ff 2f 03 ff c0 af 02 f5 cc 97 80 00 f8 bd 5c 38 f2 7b ba 3d 02 f4 7c 4f 7b ea bf 0b 80 a4 97 f2 a9 b5 bc c3 95 ff f8 94 4f 75 c5 5a 50 26 51 ca 08 fa 67 5f 7e f5 f7 ff f4 cf 1f fc ee 43 c1 dc 8a 99 11 20 69 a0 19 8d 24 69 2e 10 64 ff 83 0e 23 00 1a 48 c2 20 92 20 8d a4 99 91 24 8c a0 89 ed b5
                                                                                                                                                                                                                  Data Ascii: PNGIHDRHIDATxi\I$jEPwwtgwBR%K1\=}V}#{(it!qnf_Wy<n7qyr/\8{=|O{OuZP&Qg_~C i$i.d#H $
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: 2c 60 5e c8 11 94 12 ad 23 ff 97 8f eb f2 ea ab a0 6b 4f d9 96 8e 2c bb 58 f6 c4 60 a8 fd cb fd e4 43 4b 12 8c 16 44 66 46 0d 10 a5 b8 91 7a b6 2c 55 4f be d4 6d a9 a7 1a 8e 84 99 51 86 e0 c5 03 6b 79 21 65 e6 de 52 ec eb 3e 91 62 bd 14 ee 17 50 be ff 57 69 b9 96 32 c2 60 24 53 32 33 08 11 0b 7e 65 5b d5 17 d6 27 98 99 15 d9 57 f1 8c 25 7b c0 69 7b 4d 17 d6 b4 d1 ea 14 9b a9 26 35 0c 03 c0 c8 28 c5 4b 19 8c 46 63 29 65 30 27 11 b5 d6 3a d5 08 48 34 ca 6c 7d 30 dc be 73 74 70 7c a4 c8 b3 87 8f 1e 3d 7c 78 76 96 91 61 90 b1 c3 35 d0 fa 62 26 5c e6 72 c3 40 a3 19 61 66 6e 46 9b c3 85 dc fc e4 e4 d1 83 fb f7 36 e7 67 b5 4e 90 4a b1 49 b5 18 17 c8 be cb 64 cc e6 ad 7d d5 bd 6e c9 db 93 d3 ea 8b 70 f1 7a 28 44 18 af c4 75 33 96 7e 06 4a 86 00 1b 88 e9 99 62 5b
                                                                                                                                                                                                                  Data Ascii: ,`^#kO,X`CKDfFz,UOmQky!eR>bPWi2`$S23~e['W%{i{M&5(KFc)e0':H4l}0stp|=|xva5b&\r@afnF6gNJId}npz(Du3~Jb[
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: ce 62 6b 78 d6 08 79 43 b5 ad e5 62 f9 d3 dd 97 51 80 b9 0c d7 5b 57 05 4d 99 90 68 16 35 c5 34 9a 12 35 6a d4 34 33 18 99 46 7a 9f 90 22 64 b4 71 30 63 f1 52 7c 18 87 b1 0c e3 38 8e e6 4e 33 c3 dc 43 db 80 9d 39 09 2f c3 b0 3e 18 56 2b 1a a6 69 da 6c b6 ea 14 9b e8 7e 78 b0 ca 60 22 49 b5 29 2e 40 35 ea 7a b5 a6 8f db a9 6e a7 4d ad d1 90 dc 30 0c 24 53 09 21 b3 41 d6 6c ec 9c d9 0c 3f 3b 43 36 5f 4b 89 24 0d 0a 44 66 29 5e ca e1 b4 dd 00 9a b6 53 31 60 f0 3f cc 83 aa 37 4e 93 f9 ea d0 75 0b b0 b3 a7 64 7a 37 31 ee 0f 03 54 fd a1 5f 19 69 ce ec 49 82 4e 2b e6 c5 dd b8 9d 5b 2c 2e 5f bc 04 1c 84 cd b9 be c1 7a 0b c7 cd 65 be 79 bc 2c ac d3 5b d2 9e 05 7c 1b 69 e0 4c c5 3d 75 6d 76 62 ef a9 ad d4 da f1 7f 4c 30 fb 5b f0 19 3f dd 75 c3 1c ad 3d 1f 7b 45 d5
                                                                                                                                                                                                                  Data Ascii: bkxyCbQ[WMh545j43Fz"dq0cR|8N3C9/>V+il~x`"I).@5znM0$S!Al?;C6_K$Df)^S1`?7Nudz71T_iIN+[,._zey,[|iL=umvbL0[?u={E
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: 07 b2 47 03 b3 d4 a2 40 d8 e7 ba 41 fb 1e 68 bb 27 5d 46 3e cf 92 7a 81 a5 31 be 70 e2 f2 7a 75 f7 17 7c be 3e 07 df a3 e7 bb 44 17 74 55 ae 53 26 fb 56 f7 e8 f9 6e 37 f9 04 e1 ac 2b 82 14 44 28 95 48 c2 bb c9 84 9b 75 69 cf bd c8 bf 3b 41 71 41 ad 0d bd 6f 67 ee 4a 16 b9 cc d2 ed e8 8b 5d 07 1e af 25 f7 78 dd 8d db 3f 60 77 62 c3 bc 52 5f 4a df 65 32 f7 15 6c 12 94 ae 2a 96 f0 d5 ef 77 dc 23 54 04 70 a6 d6 38 03 59 db bf ed 66 e6 ee 99 39 e5 96 a0 5b 51 53 34 a6 f5 91 ef a4 48 a9 49 79 41 c9 cc a0 37 05 6d 93 32 32 52 72 a3 91 35 42 99 e6 6e d6 04 47 c4 de 8c ba 50 1c 4d dd a7 63 3b 90 a2 a5 08 c2 e9 5d df ae b9 26 b4 66 af 39 25 d2 9e 92 bf 76 dd 7a d4 4e 6c 8f de 1d 14 00 60 1c c6 c3 a3 e3 71 bd 02 54 6b 60 53 e9 12 68 06 db 39 27 f4 ba 99 b9 91 e6 a4
                                                                                                                                                                                                                  Data Ascii: G@Ah']F>z1pzu|>DtUS&Vn7+D(Hui;AqAogJ]%x?`wbR_Je2l*w#Tp8Yf9[QS4HIyA7m22Rr5BnGPMc;]&f9%vzNl`qTk`Sh9'
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: e3 38 1e 1e 1d 6e 36 db 93 93 47 9b cd 66 b3 d9 00 f0 52 24 a9 a6 28 2b e3 f1 d1 f1 b8 1a 6b ad 66 36 8e 23 80 3a d5 54 1e 1f 1f 4b 2a 5e 66 5c 37 4f 2b 58 b9 e0 41 dc ff 62 62 2a d5 66 54 8d 8c e4 36 32 13 82 8b 83 d2 21 4f 71 c6 5a 33 16 01 c8 d2 88 b9 86 f6 58 db 09 97 d9 4b 94 8d 9e 03 80 36 fd b0 77 79 61 f4 59 8d b7 f5 be 25 9a 83 db ce c8 81 8b 2f 6f d6 0b 8a 70 ed f4 94 e5 25 cf 5d 09 46 c2 d9 60 65 c3 6a a4 2b 09 24 22 22 53 48 b0 c9 6d d8 a5 3e 8b 4e 9b 49 11 d1 70 5d 28 13 42 9d fb 41 68 b3 d8 4a 37 d7 9d 59 e7 bd 2f d6 69 19 19 92 b3 87 d7 92 3f 74 60 77 93 d5 5d 4f e0 5f 06 cb 3f 0c 3e e2 6a 60 77 76 ef 6b 99 ed 3a 88 40 b6 bf ce 22 8a 98 fb c7 69 e6 a5 1c ac d7 07 47 c7 3c 7c e3 26 af bf 79 7c 1b 04 d9 92 ce e5 cf 57 e0 63 37 6f ef a6 72 da
                                                                                                                                                                                                                  Data Ascii: 8n6GfR$(+kf6#:TK*^f\7O+XAbb*fT62!OqZ3XK6wyaY%/op%]F`ej+$""SHm>NIp](BAhJ7Y/i?t`w]O_?>j`wvk:@"iG<|&y|Wc7or
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: 70 61 7d 70 48 b3 74 84 33 0a 83 38 3b 3b 4f 67 b1 32 09 26 99 0f c3 e8 30 4f c1 86 21 a2 4b 7d b8 79 33 3c 88 88 05 10 55 05 65 3e 8e b7 d7 ab 2e 89 0c b4 5f 30 1f c8 3e a7 da 0f 99 5e 23 2a 0b b5 94 f3 78 b9 e6 f6 b1 ec c3 9f 6a 3a 26 c9 02 82 08 32 81 5c f4 49 b0 d0 76 12 ac 75 d7 89 d0 82 6d 60 6d 44 61 6f 88 bd 6d f0 1d ac d9 cd c5 36 79 de 59 27 0f 99 68 05 d2 36 52 35 23 ef 6e 1f 38 cb 85 35 94 d5 74 61 b2 f1 22 7b 94 5d 43 83 cd 4d b6 35 41 36 9a 35 7b 6d b5 0d b3 6b 06 aa 99 b1 94 4d bb 96 70 2e dd be ea c2 e9 82 cd 3a 6b 33 2d bd 88 de f5 ca ef 5c fa a5 f5 d9 e5 45 95 18 97 4b 28 d4 0d 6b f3 5a 3c ca 27 1f 7e 8c e2 0d c9 b9 15 73 db 69 71 17 37 96 71 2c 76 04 0e 63 13 cb ae 8a c8 ea 3f f8 43 ee 4a 5c ad 17 4c 81 e8 99 7f 9b b3 2c a4 f6 19 79 ec
                                                                                                                                                                                                                  Data Ascii: pa}pHt38;;Og2&0O!K}y3<Ue>._0>^#*xj:&2\Ivum`mDaom6yY'h6R5#n85ta"{]CM5A65{mkMp.:k3-\EK(kZ<'~siq7q,vc?CJ\L,y
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: a7 66 4d 4c ca 91 c8 c8 9c 72 da 4e 53 22 d1 bd ed 22 10 71 c3 d6 3e 7f e8 57 cd 7a fa e8 d1 a3 93 87 19 93 51 91 1b 22 86 71 9c ea 94 ad 03 c3 9d eb 62 a5 98 15 9a 99 e8 9a 45 2a dd 2e 49 16 0d 65 a0 b0 c8 06 b4 1c 1e 60 b1 95 99 cf 10 ad 71 f3 86 04 d9 6a 07 d6 6e 7a a6 32 bb 84 61 19 ad c0 db 66 cf 8e 02 73 06 67 5c 2c 1a 5b af f6 3c c0 c6 83 a3 c3 ac a1 ee 38 3c 17 29 32 97 29 eb fd fe ef b6 03 76 75 82 ae 62 df 8b 0c 97 4b 21 7b 75 0c 12 5e 12 90 99 41 a6 f9 1b 91 ac 35 ba 91 e4 05 78 9f df c5 07 4d cb 54 b8 81 c5 cd ad 8d d1 3d ce 95 dd 3c 6e 1e 2f ae c6 70 31 54 24 2b 26 4e 65 9a c4 c1 e1 c5 ca 28 2b e6 83 b1 5c 38 48 66 05 55 90 53 2a 10 11 91 09 d0 25 85 98 55 a8 c1 26 c5 3b a7 0f b2 39 a1 6a f0 bd 39 8d 66 e3 ab 64 89 22 a3 a4 c6 09 05 88 1c 7c
                                                                                                                                                                                                                  Data Ascii: fMLrNS""q>WzQ"qbE*.Ie`qjnz2afsg\,[<8<)2)vubK!{u^A5xMT=<n/p1T$+&Ne(+\8HfUS*%U&;9j9fd"|
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: 2e 22 11 52 4d 44 33 88 26 aa 32 72 e6 8c 6f 8e 8c 67 8c d5 4e 1f 8b 8f c5 86 92 4a 00 b5 c6 c9 c3 87 88 f0 96 47 37 7d 27 73 a3 83 4e 9b 2d e4 f7 19 ba b9 d1 8d a4 d3 9b da 26 f7 37 e1 22 d5 b4 37 3c a7 e6 fe dc f4 4c cd 93 06 42 cd b8 ba df 4a 57 2f a5 72 36 ad 9e 45 43 a5 ae 96 64 a4 c1 66 d9 74 00 01 77 2f e6 b6 3f 28 d1 bb 44 cc e6 b9 b3 c5 e8 a6 cd e8 8c 66 7e 89 29 9b bf 1a bb 6b 36 9b 5b e4 6e 8c 58 c8 d9 65 dc dc 96 f9 ae 45 6e 40 2f a8 c7 b7 01 ea 56 92 4a 98 9b d1 fb 54 ac 2e c1 cd 17 bc 36 7e cf cf 7f ad f7 dd ab f8 46 82 a4 88 14 42 f3 84 a8 a4 8c c4 05 d5 dc 2b c8 9b 4b fd 7c dd 1d f4 92 97 f0 c5 b6 bf 4b 47 fb d2 29 5a 48 a3 a5 14 55 29 95 d2 79 75 11 f7 1e dd ff f8 93 0f 7f f7 bb 0f 4e 4e 1e be f5 ee 5b 3f ba fb c6 e1 d1 e1 30 0c d9 a5 35
                                                                                                                                                                                                                  Data Ascii: ."RMD3&2rogNJG7}'sN-&7"7<LBJW/r6ECdftw/?(Df~)k6[nXeEn@/VJT.6~FB+K|KG)ZHU)yuNN[?05
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: 0f 3f 39 ff f2 1b 9b 02 9b 60 84 43 05 18 65 69 a5 7d 61 6b 89 3c ad 80 85 6e f4 1a 11 ae ad d2 41 64 d2 c9 a1 a0 09 29 ef 3a df cc 9d 97 6e e2 d3 10 dd 1e 7d b0 c8 26 ef c1 74 72 cf 16 71 09 c8 4d fe e5 b1 5f be 79 bc f2 c0 ae 35 2b 35 df 99 d6 73 d0 0f c9 04 5b 37 43 98 55 b3 70 b4 ae f8 34 05 6f 1a 7a 9e ef 11 c8 6a ca 36 5e e0 56 00 0c c3 50 ca ba ac 57 63 29 74 48 8a 64 95 52 59 29 6a b3 dd 4e 9b b3 50 f3 c1 b6 e2 2e 37 73 a7 30 45 d4 a8 f3 84 c4 9e 77 34 20 9f f6 f4 27 5b 21 c6 cc b0 39 df 9e 9c 9c ba f9 6a b5 1e c6 d1 dd 69 74 1f cc 7a 11 a3 8f 9b 16 1f 07 6f 60 b1 f9 d7 b8 19 ac 69 6d 18 8d e6 ad 26 6b c3 e1 d1 d9 e9 f9 76 bb 21 6d bd 5a 1f 1e ac cb 50 6a 54 09 2c 8e 05 29 36 c1 8f 66 8f 53 95 f3 5c b5 8c 50 97 fa 50 53 62 a8 09 52 55 92 ea 2c d0
                                                                                                                                                                                                                  Data Ascii: ?9`Cei}ak<nAd):n}&trqM_y5+5s[7CUp4ozj6^VPWc)tHdRY)jNP.7s0Ew4 '[!9jitzo`im&kv!mZPjT,)6fS\PPSbRU,
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1369INData Raw: bd 15 71 24 46 66 86 24 0c 6e e6 25 33 a6 06 ed 00 52 53 ad 35 2a 91 e6 6c 64 9a c1 4d d1 24 de 6b 2b 0e 01 5b 0e 75 bb b1 14 19 db 47 67 71 b6 05 10 99 84 dc 1d bd af d7 3a 33 e8 4e 32 22 94 32 6f 50 cf bd 38 59 3a 7c 6c 2e 39 29 d0 4a 69 50 90 00 39 f8 e1 5b 6f ae 8f 8f d5 a4 d5 a1 8c 98 a6 20 e0 f4 40 4a 0d 85 11 12 8c 6a ea 93 cf ae 49 eb 83 43 35 a6 68 2c 66 a6 20 95 c1 cd 09 82 8b 42 31 b5 3f 83 0c ee fa 17 16 45 e1 c5 9a 42 bf d7 65 7c b9 23 fe 89 b6 72 cf fa 82 df f2 f7 f7 d1 46 22 99 57 c8 59 7f cb 98 c0 27 a2 b1 eb 5e b0 0b fc 5f f5 2e 97 8e c6 6f 19 af f6 07 48 69 c6 ec 76 ee 7a 71 d6 ce 34 14 3a 41 37 1b 86 71 1c 57 65 28 2d 41 5a ce f5 f6 6e cd 76 a2 d5 6a db cd dd 2f c6 b5 ef 98 b3 fa d0 bc 3e b9 44 ef f6 0a b8 a8 16 de 87 27 69 19 6a dd 7b
                                                                                                                                                                                                                  Data Ascii: q$Ff$n%3RS5*ldM$k+[uGgq:3N2"2oP8Y:|l.9)JiP9[o @JjIC5h,f B1?EBe|#rF"WY'^_.oHivzq4:A7qWe(-AZnvj/>D'ij{


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  113192.168.2.449940157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:52 UTC941OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&rl=&if=false&ts=1727455009817&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455008961&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Attribution-Reporting-Eligible: trigger=navigation-source, event-source
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362786419945591", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362786419945591"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362786419945591"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC1773INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                  Data Ascii: 43
                                                                                                                                                                                                                  2024-09-27 16:36:53 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  114192.168.2.449950142.250.186.464434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:55 UTC1194OUTPOST /g/collect?v=2&tid=G-XCHQH83XNY&gtm=45je49p0v889799935za200&_p=1727455007783&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101671035~101686685~101747727&cid=463293443.1727454970&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1727454969&sct=1&seg=1&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&dt=About%20MNA%20-%20Minnesota%20Nurses%20Association&en=page_view&_ee=1&tfd=7137 HTTP/1.1
                                                                                                                                                                                                                  Host: analytics.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Origin: https://mnnurses.org
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:55 UTC843INHTTP/1.1 204 No Content
                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://mnnurses.org
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:55 GMT
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                  Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                  Server: Golfe2
                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  115192.168.2.44995367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC562OUTGET /wp-content/uploads/2010/06/duluthhallway2.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC341INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:56 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:48:25 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 6366573
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:56 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC7851INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 e0 01 e0 00 00 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64
                                                                                                                                                                                                                  Data Ascii: JFIFXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@d
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: cf af 51 8f 50 3f 1f 5a cd b4 b7 7f 78 7b 45 e7 fd 7c cc 39 83 db 4b e5 4b 6d 23 42 87 6e 51 70 1f 92 4e ec 0c 1e 79 c1 fe 75 2a a3 7b b7 7f 5d 3f 33 3e 67 dd fd e6 3d f1 10 e3 6c 0e 7c c2 a3 ee f6 3b 78 fa 1e e3 a7 5f 7a b4 fd 1d fb ea 2d cc 8b bd 2d e2 8c c8 ee a8 5c 6e da 08 1b 78 5f 91 7b 2a fb 0c 0e bf 8c f3 2e eb ef ff 00 82 3b bf e6 7f 79 cd de ae 14 a4 48 ce 58 ee 6c 82 4e ed df 77 d7 af ea 68 e6 5d d7 df ff 00 04 d2 29 ee db f4 bb fc 6e 60 5c 5b 45 19 50 43 6e 62 c1 bd b2 cd fe 7f 2a 2c bb 2f b8 8f 7b fb df 89 9d 2c 3b 9f 25 18 9c 6e fd 4e 3a ff 00 9f e5 45 97 65 f7 19 49 4a ed dd fd ee e6 16 a0 16 39 33 b5 f6 e1 5c 81 d0 fc a0 e7 1e e7 9f 53 f5 ad 60 93 bd d5 f6 df e6 59 cf 18 ae 4d ca b0 52 01 61 9e 4e 09 2c b9 3d 7b e7 9c 91 9c 9a 27 a5 ad a5
                                                                                                                                                                                                                  Data Ascii: QP?Zx{E|9KKm#BnQpNyu*{]?3>g=l|;x_z--\nx_{*.;yHXlNwh])n`\[EPCnb*,/{,;%nN:EeIJ93\S`YMRaN,={'
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: 57 20 8c f0 0b 72 06 3b 7a e3 8e 99 e9 9a d4 e4 9b 7a 3b be bf a7 de 5a 86 f9 ca 48 b2 bb 70 ad d6 32 40 f9 bb 64 7a 71 df 8f a9 ad 54 2c ee f5 fe ba dd 1d 0a 77 b5 f7 ef d3 f3 fe 99 14 53 5a dd ab 47 33 18 9c b6 d6 00 ed c7 cd ea 0e 41 ff 00 1a d1 42 fa a4 be e3 44 da 77 1f 2d 9c 36 48 25 8c 87 2c 38 7c 02 dd 01 e1 ba f7 3d fb fb d6 fb 88 48 2d 64 77 cc ab 93 23 92 4b 73 96 cb 02 5b 3c 93 c6 33 df e9 c5 6e a4 9f 5f 97 5f cc c6 7f 13 f9 7e 45 d8 22 f2 75 01 04 a3 16 de 4c ac 18 8e 37 00 08 6e 98 c8 ea 0f 50 72 73 5c d2 f8 5f f5 d4 ca 2a 57 4d b7 d7 46 dd c4 62 20 59 0a 79 85 5d 9b 8c 9e 54 37 42 01 e9 ed 59 a9 49 3b f3 3f bc d2 cd f4 63 3c 85 b8 58 97 6b 16 0e ac c7 9c e3 e5 ce 4f 7e bf 4a ed e6 5d d7 de 69 24 b9 5e 8b fa 66 93 40 82 19 22 8f 04 e1 5b 78
                                                                                                                                                                                                                  Data Ascii: W r;zz;ZHp2@dzqT,wSZG3ABDw-6H%,8|=H-dw#Ks[<3n__~E"uL7nPrs\_*WMFb Yy]T7BYI;?c<XkO~J]i$^f@"[x
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: 1e 84 67 82 31 f5 e6 bd 2a 51 f2 d5 76 eb 7b ef dc 6d 27 bf fc 11 b3 48 5e dd a1 81 47 de 5f 99 c0 27 76 33 9c 9e 4b 77 cf 5e 7b 93 5d 4e 09 26 d5 fb ea ff 00 e0 19 4a 36 f4 fe b7 24 f2 e6 6b 78 8a 46 1b 6b 28 24 a8 ce 49 5e 79 03 93 ea 79 ae 19 b6 b7 6e ef af a3 ef 70 8f c4 be 7f 93 2f b5 c8 95 2d c4 a8 51 a3 45 c8 e9 f3 7f 77 df 8e dd bd 2b 92 72 bb b5 f4 f2 eb f8 9b 11 4d 3a cb 22 29 de 54 0c 00 49 2a 0e dc f4 ce 3a 8f 4c 9e 3f 08 22 33 be 9d 7f 0f cc 63 b3 5a bb 98 e5 f9 59 76 aa ee e0 2b 06 cb 63 38 19 ee 7d bf 1a 0d 94 da df 5f cf f3 1b 0b 86 59 04 2e bb f2 48 12 60 90 30 c7 8c fb f3 c1 c6 7a f3 55 18 df d3 f3 f4 14 a5 7f 4f cf d7 52 c3 86 30 af 98 57 cf dc c3 69 c1 97 19 ce ff 00 2f ee 6e dd ce 7a e7 9c e4 d6 a9 25 fd 6a 72 ca 7d 5b f9 7f 95 df de
                                                                                                                                                                                                                  Data Ascii: g1*Qv{m'H^G_'v3Kw^{]N&J6$kxFk($I^yynp/-QEw+rM:")TI*:L?"3cZYv+c8}_Y.H`0zUOR0Wi/nz%jr}[
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: ee 2d 63 b9 86 48 be 75 24 1c e0 ed f9 77 f4 3e d8 e3 1d 3f 4a d5 49 af f8 3f f0 e6 86 8f 92 93 5b c6 12 56 0c 15 63 62 18 82 10 ed 19 ce 78 e0 91 d7 be 39 07 15 8c e5 d1 7c ff 00 3d 35 03 3e 4b 1b 7b 54 97 ec f1 4b 1e f7 c9 32 4a 65 2b d7 90 4b 1c 64 01 fe 45 11 95 f4 7f 2f c5 eb a8 04 c9 72 d1 87 69 59 80 65 2b b9 c9 c7 cc dd 32 4e 06 07 e9 f8 d6 ce 4d ff 00 c0 eb f8 8a cb b2 fb 89 3c dc 07 c9 da 40 57 04 1c 33 00 dc 83 dd bf 5c d6 52 9d 9e 9a f7 fe ae 16 5d 97 dc 22 c8 93 31 8f 71 40 e0 0c 03 b4 1d c3 e6 e0 71 cf 7c e7 23 93 9a 71 f8 57 cf f3 66 03 a4 81 06 eb 63 84 57 8d 1d 19 78 da 55 97 2c 08 c6 09 f5 18 24 67 de aa 9f f1 1f cb f2 60 3a 53 34 51 bc 68 41 11 0c b3 77 d9 8e 09 3e 83 b7 39 fe b7 19 59 da fa 79 f4 df cc 0e 7a fd e3 6b 1b c2 5a 46 91 c3
                                                                                                                                                                                                                  Data Ascii: -cHu$w>?JI?[Vcbx9|=5>K{TK2Je+KdE/riYe+2NM<@W3\R]"1q@q|#qWfcWxU,$g`:S4QhAw>9YyzkZF
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: 98 5b c3 03 39 4f ba 37 85 20 60 90 d8 07 1d cf 6a c2 c9 eb 6b f7 76 35 92 5c af 45 fd 33 9a d4 d0 cf 18 6e a1 c6 31 d7 23 e6 18 ef c7 41 8e 78 fd 38 eb c5 6b a5 f4 77 be bd 3a fd e6 47 09 7d 6d e5 14 62 32 78 3e a7 2a 59 89 e7 9e bf 31 39 fb d8 6a f0 ea 45 dd ee 9d df 5b 2f e9 15 4b 58 eb af ae bd 5f 7b 9e a7 a3 a4 37 9a 55 b9 9f 73 18 51 76 6d e4 fd de 80 f5 ff 00 3f 5a ec c3 cb bb ef bf cf 6b bf eb e6 54 3a fc bf 53 a2 86 de d6 48 50 13 2a 2a 20 1b 81 23 20 8e 47 1d 8f f8 e7 35 e9 42 52 d7 de 7a 79 f7 b9 e8 42 cf 46 97 97 77 b8 fb 7b 58 a0 49 00 79 08 da cf 82 cd 8c 9d bb 53 19 e8 3b 0e 83 b5 50 4e cb 44 97 9f 74 47 63 1f 9c f7 01 98 ab 6e 1b 00 24 67 3b b3 8e 7b f7 f5 e9 4e ed 75 67 15 97 65 f7 16 92 de 68 d8 e7 3b 30 30 79 f9 d4 ee 7d cd fd ec 83 82
                                                                                                                                                                                                                  Data Ascii: [9O7 `jkv5\E3n1#Ax8kw:G}mb2x>*Y19jE[/KX_{7UsQvm?ZkT:SHP** # G5BRzyBFw{XIyS;PNDtGcn$g;{Nugeh;00y}
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: 6e 64 64 cf 32 64 6c 0c e7 7a b1 42 49 5e 33 db be 39 c6 7d 7d eb d4 a7 18 26 ad 18 d9 f5 f4 b8 0d 5b c8 66 8f 67 d9 8a 48 18 10 c1 00 62 0f 04 16 03 24 1e 72 33 8f 5a b9 4a cf 46 92 ee b4 bf ab 35 8a 4e 2b 45 d7 f3 65 d1 69 11 89 37 3e 30 02 e3 d3 21 78 1d 71 9c f3 eb df 1d 4f 0d 69 75 7d 77 b7 cb cc ab 2e cb ee 1c b1 d9 a9 0a 59 77 2a e0 83 8e 46 dc e3 f3 1f 9f 3c 77 e4 e6 7d db df 76 fa fc cc a5 f1 3f eb a1 93 23 c9 2c e4 17 04 12 cc c0 9e 14 ee 5f 93 ae 00 ed 8f 7f ad 73 49 4a cf 74 df 57 a7 5d 49 36 16 29 cd 91 12 c9 c1 ce 58 b1 25 72 dc f2 79 c1 ef 8e a2 b9 67 cd dd e9 be f7 03 9f fb 1a 20 93 7b a1 f9 d9 bf 77 8c 01 f4 1d 87 4f fe b5 69 19 59 fa ef dc 53 6e cd dd df 4d 7a ee 51 b7 d2 f7 5d 34 f3 ec 0a 91 b3 10 40 db b5 33 90 41 04 11 df 1d 38 ce 38
                                                                                                                                                                                                                  Data Ascii: ndd2dlzBI^39}}&[fgHb$r3ZJF5N+Eei7>0!xqOiu}w.Yw*F<w}v?#,_sIJtW]I6)X%ryg {wOiYSnMzQ]4@3A88
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: 5d f4 fc 40 45 b8 95 d9 e2 b7 2c 13 2c 01 72 70 df 33 0e 79 39 e8 3a f6 e0 74 ac 9c 13 77 d7 e5 ff 00 0c 05 79 ed cc 30 ee 57 69 65 66 dc e5 98 bb 33 7c bf 2b 12 49 3d f8 6c ff 00 3a 9a 7d 7e 5f a8 16 20 ba 68 11 4e c6 8e 52 bb b2 ff 00 7b 1c 71 bb ae 3f 13 f8 51 53 a7 cf f4 01 65 11 5d 8f 38 ed 0c 1c 33 70 06 78 6c 64 f7 f5 e7 bf 39 ef 59 9d 34 a1 67 77 af 7f c6 dd 0a 56 6d 75 2e a0 62 bc 11 98 82 ba c4 54 02 37 b1 62 14 67 a7 39 20 76 3c f5 ad 29 f5 f9 7e a6 b2 8a 7b 68 ff 00 ad f4 2d 99 a6 8a 49 2d 91 81 27 6c 78 07 b1 3b 0a fa ed 2d ce 3d 79 c5 45 49 bb 36 bf e1 f6 df 53 3f 65 e5 1f eb e4 2c 71 3c 12 ef 62 bd 9b 9c 1e 49 39 6e bc 9e b9 3c 9f e7 5e 7d 49 59 bb bf 45 f7 6d a8 7b 2f 28 ff 00 5f 22 4b b3 13 a0 66 42 be 63 6e 6c 0e 04 99 fe ef ae 38 cf 5c
                                                                                                                                                                                                                  Data Ascii: ]@E,,rp3y9:twy0Wief3|+I=l:}~_ hNR{q?QSe]83pxld9Y4gwVmu.bT7bg9 v<)~{h-I-'lx;-=yEI6S?e,q<bI9n<^}IYEm{/(_"KfBcnl8\
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: 99 77 5f 7f fc 13 0e 67 dd fd ef fc ca 52 ce d6 e5 e2 31 34 c5 a4 64 ca 8c 9d a0 b7 cd 9f a7 19 ef 8f 43 47 32 ee be ff 00 f8 22 1f b9 e4 66 50 bc aa b1 07 b8 3c e0 8f 4f af 04 7e 95 86 e6 f6 5d 97 dc 32 38 95 59 4c c1 9c bb a8 e3 a9 1b 86 41 3d c7 3c 83 c7 5a ce 7a 5a da 6f b7 c8 63 97 6b 2c b9 8c a6 c7 68 c6 d1 b7 72 6e 3c 9f 5c e0 7b 71 59 93 ee bf e5 fc 0a b7 51 1b 78 80 95 d9 80 4d c3 63 11 bb 6b 36 49 c1 c1 cf 19 3d fd eb 7a 71 4f 96 e9 3d ff 00 5e a1 ee ff 00 77 f0 05 22 48 58 97 56 63 b7 83 82 3e e9 3c 8e 7d fa f5 e7 f1 ab c9 75 6b ef 31 28 bf 95 b0 bb 47 91 bb 8c 80 40 ef df 3f 8e 3f fa c7 39 39 a7 a3 6e ff 00 3e f7 bf de c0 af 15 d4 2a 24 21 0b 93 b5 57 20 1c 12 76 f1 9e 9f 37 3c 77 e7 ad 2a 9d 3e 7f a0 9c 53 e9 f7 6e 32 e1 66 75 54 11 c7 fc 3f
                                                                                                                                                                                                                  Data Ascii: w_gR14dCG2"fP<O~]28YLA=<ZzZock,hrn<\{qYQxMck6I=zqO=^w"HXVc><}uk1(G@??99n>*$!W v7<w*>Sn2fuT?
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC8000INData Raw: cf 76 6a b9 5e c9 75 d1 da ff 00 af a8 5d c3 14 96 8c ec e4 ba 9d cb e5 9e 55 82 b7 23 1c 83 c6 41 1c e7 18 39 a1 de ce db fe a6 d1 6b 66 97 96 8b cd ea 32 c6 09 92 d5 9e 4d c0 96 1b 57 27 03 ee 8c 8f 4c e7 b7 a9 f7 ae 26 a4 e4 f7 dd ef 7b 10 4a 3e 68 c7 9a e3 90 58 e4 e4 1f 95 72 87 39 f9 72 79 07 8f 6f 5d 23 06 ba 37 7f bb ef 32 9b 4d e9 f3 7d fe 66 74 8d 05 b3 b1 50 49 61 95 27 a8 25 b1 b0 1f 4f f6 47 18 eb d6 bd 5a 31 8f 36 cb 4f f8 3f e4 72 f3 3e ef ef 7f e6 60 c5 1c 6d 71 2e f3 8d cc c4 63 b0 0a cc 00 f6 04 0e 33 8c d7 44 d2 56 d3 bf e8 1c cf bb fb df f9 8f 82 dc 4a ed 2c 51 12 d9 dd 8d a0 fc df 2f cd f5 1e a7 9f a5 63 51 ad 6d d7 6f 95 8e b8 4f 5d de bb 3b fa df 5b 94 6f 6d 1a 63 2c 6c e1 5f 69 1b 77 63 9e 32 71 ef 8e 78 39 c5 64 9a 4e ef 50 9d 47
                                                                                                                                                                                                                  Data Ascii: vj^u]U#A9kf2MW'L&{J>hXr9ryo]#72M}ftPIa'%OGZ16O?r>`mq.c3DVJ,Q/cQmoO];[omc,l_iwc2qx9dNPG


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  116192.168.2.449952157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC599OUTGET /tr/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&rl=&if=false&ts=1727455009817&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455008961&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:56 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  117192.168.2.449951157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC636OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fabout%2F&rl=&if=false&ts=1727455009817&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455008961&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC919INHTTP/1.1 200 OK
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362799909408347", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362799909408347"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362799909408347"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:36:56 UTC1806INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  118192.168.2.44995567.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC826OUTGET /resources/ HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:58 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Vary: accept,content-type,accept-encoding,cookie
                                                                                                                                                                                                                  Link: <https://mnnurses.org/wp-json/>; rel="https://api.w.org/", <https://mnnurses.org/wp-json/wp/v2/pages/1154>; rel="alternate"; title="JSON"; type="application/json", <https://mnnurses.org/?p=1154>; rel=shortlink
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Cache-Control: max-age=0
                                                                                                                                                                                                                  Expires: Fri, 27 Sep 2024 16:36:58 GMT
                                                                                                                                                                                                                  X-UA-Compatible: IE=edge
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC7615INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 2c 20 6d 61 78 2d 73 6e 69 70 70 65 74 3a 2d 31 2c 20 6d 61 78 2d 76 69 64 65 6f 2d 70 72 65 76 69 65 77 3a 2d 31 27 20 2f 3e
                                                                                                                                                                                                                  Data Ascii: 2000<!DOCTYPE html><html lang="en-US" class="no-js"><head><meta charset="UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"><meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC583INData Raw: 2d 77 72 61 70 70 65 72 20 73 69 74 65 77 72 61 70 2d 77 69 64 65 2d 72 69 67 68 74 20 73 69 64 65 62 61 72 73 4e 20 73 69 64 65 62 61 72 73 31 20 68 6f 6f 74 2d 63 66 37 2d 73 74 79 6c 65 20 68 6f 6f 74 2d 6d 61 70 70 2d 73 74 79 6c 65 20 68 6f 6f 74 2d 6a 65 74 70 61 63 6b 2d 73 74 79 6c 65 22 3e 3c 64 69 76 20 69 64 3d 22 74 6f 70 62 61 72 22 20 63 6c 61 73 73 3d 22 20 74 6f 70 62 61 72 20 20 69 6e 6c 69 6e 65 2d 6e 61 76 20 68 67 72 69 64 2d 73 74 72 65 74 63 68 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 67 72 69 64 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 67 72 69 64 2d 73 70 61 6e 2d 31 32 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 61 62 6c 65 22 3e 3c 64 69 76 20 69 64 3d 22 74 6f 70 62 61 72 2d 6c 65 66 74 22 20 63 6c 61 73 73 3d 22 74 61
                                                                                                                                                                                                                  Data Ascii: -wrapper sitewrap-wide-right sidebarsN sidebars1 hoot-cf7-style hoot-mapp-style hoot-jetpack-style"><div id="topbar" class=" topbar inline-nav hgrid-stretch"><div class="hgrid"><div class="hgrid-span-12"><div class="table"><div id="topbar-left" class="ta
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC8192INData Raw: 32 30 30 30 0d 0a 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 35 34 34 37 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 63 6f 6e 63 65 72 6e 2d 66 6f 72 2d 73 61 66 65 2d 73 74 61 66 66 69 6e 67 2f 22 3e 53 61 66 65 20 53 74 61 66 66 69 6e 67 20 46 6f 72 6d 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 37 32 37 35 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 37 32 37 35 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67
                                                                                                                                                                                                                  Data Ascii: 2000m-object-page menu-item-15447"><a href="https://mnnurses.org/concern-for-safe-staffing/">Safe Staffing Form</a></li><li id="menu-item-7275" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-7275"><a href="https://mnnurses.org
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC6INData Raw: 6c 61 73 73 3d 22
                                                                                                                                                                                                                  Data Ascii: lass="
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC8192INData Raw: 32 30 30 30 0d 0a 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 36 33 31 38 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 69 73 73 75 65 73 2d 61 64 76 6f 63 61 63 79 2f 65 6c 65 63 74 69 6f 6e 73 2f 67 65 74 2d 69 6e 76 6f 6c 76 65 64 2f 68 6f 77 2d 65 6c 65 63 74 69 6f 6e 73 2d 77 6f 72 6b 2f 22 3e 48 6f 77 20 45 6c 65 63 74 69 6f 6e 73 20 57 6f 72 6b 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 33 39 33 35 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f
                                                                                                                                                                                                                  Data Ascii: 2000menu-item menu-item-type-post_type menu-item-object-page menu-item-6318"><a href="https://mnnurses.org/issues-advocacy/elections/get-involved/how-elections-work/">How Elections Work</a></li><li id="menu-item-13935" class="menu-item menu-item-type-po
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC6INData Raw: 73 2e 6f 72 67 2f
                                                                                                                                                                                                                  Data Ascii: s.org/
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC8163INData Raw: 31 66 64 30 0d 0a 72 65 73 6f 75 72 63 65 73 2f 6d 65 6d 62 65 72 2d 62 65 6e 65 66 69 74 73 2f 22 3e 4d 65 6d 62 65 72 20 42 65 6e 65 66 69 74 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 39 31 34 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 6e 6e 75 72 73 65 73 2e 6f 72 67 2f 72 65 73 6f 75 72 63 65 73 2f 63 6f 75 6e 63 69 6c 2d 61 63 74 69 76 65 2d 72 65 74 69 72 65 64 2d 6e 75 72 73 65 73 2d 63 61 72 6e 2f 22 3e 43 6f 75 6e 63 69 6c 20 6f 66 20 41 63 74 69 76 65 20 52 65 74 69 72 65 64 20 4e 75 72 73 65 73 20 28 43 41 52 6e 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 73 65 63 74 69 6f 6e 3e 3c 2f 61 73 69 64 65 3e 3c 6d 61 69 6e 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 20 63 6c
                                                                                                                                                                                                                  Data Ascii: 1fd0resources/member-benefits/">Member Benefits</a></li><li class="menu-item-10914"><a href="https://mnnurses.org/resources/council-active-retired-nurses-carn/">Council of Active Retired Nurses (CARn)</a></li></ul></section></aside><main id="content" cl


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  119192.168.2.44995467.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:58 UTC827OUTGET /wp-content/uploads/2023/08/MNA-390-of-687-scaled-e1691089090732.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/resources/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 18:58:10 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 34213
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:59 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC7853INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 ab 02 ab 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 75 7c 01 57 ae 22 c8 cd 45 14 41 8f 35 af 36 87 3a 5a 8b 14 64 73 52 b2 fc b5 2a 20 c5 36 4c 73 51 7b 95 b1 9b 71 0e 41 35 8b 7d 07 5a e9 24 5c ad 64 df c4 30 78 e6 b4 4e c4 c9 5d 1c f1 1c e2 97 1c 52 c9 c3 9a 50 33 5b 5f 43 16 44 d4 da 95 85 44 47 35 48 44 8a 78 a9 15 b1 50 06 c5 3c 3d 30 2c 29 ef 52 a1 aa a9 25 4c ad 9a 86 80 9f 34 9b b9 a8 f7 1c 52 13 48 09 77 51 8c d4 20 f3 53 2f 6a 76 02 68 86 2b 46 d9 f8 15 9f 1a f4 ab 90 12 0d 03 34 a3 7c 8a 7e 6a b4 6d 56 13 26 b0 9a 34 44 c9 c5 5b 84 d5 45 e9 53 c6 6b 21 97 d0 f1 53 55 68 db 8a 98 35 17 01 cf 55 e4 e9 52 b3 54 2e 68 e6 b0 15 d9 33 9a 6f 95 9a 98 f5 a7 a2 66 a9 54 15 88 16 0a 1a df da af c7 16 45 2b 41 42 a8 1c a6 4c 96 f8 cd 55 92 3c 1a d8 92 1e a2 a9 cd 0f 5e 2b a2 12 33 92 33 fa 53 d6 9c c9 83
                                                                                                                                                                                                                  Data Ascii: u|W"EA56:ZdsR* 6LsQ{qA5}Z$\d0xN]RP3[_CDDG5HDxP<=0,)R%L4RHwQ S/jvh+F4|~jmV&4D[ESk!SUh5URT.h3ofTE+ABLU<^+33S
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 0c 4d fe f0 f9 87 e9 ba b6 8e c6 12 7c ae e3 c7 dd a9 11 f1 55 44 c1 be b4 e1 25 4b 81 ac 67 72 e0 93 15 2a dc 6d 8f 3d cf 4a a1 e6 71 d6 94 4a 07 39 a9 b1 5b 97 60 b7 f3 64 de df 33 55 a6 68 a0 f9 a5 3b bf a5 53 82 e7 64 24 8f bc 78 a9 2d ad 4d c3 ee 94 9c 0f 98 fd 28 42 64 8a d3 5f b6 23 ca 44 3b 81 d6 af 44 be 48 11 c6 40 fa 54 10 dd a8 86 47 00 05 07 6a d3 ad 1f 11 99 1c 12 c7 a5 51 2c 92 ee d1 6e 6d cc 73 38 ce 3e 56 c7 20 d6 25 c5 8d e5 b4 d1 94 0b 3c 4a ea 33 1f de 03 d4 83 ef 5a f2 b4 b2 60 b1 d8 a6 a5 11 ac 0a 0f 39 3d ea 89 32 a7 bf 51 77 28 0e 32 0f 4a 7e 8b 73 ba 59 d4 9e aa 4d 4f aa 68 50 ea 71 79 b1 ed 86 e3 1c 48 38 dc 7d c5 60 e9 66 f3 4b d5 92 de fe 29 23 12 e5 03 11 f2 bf 07 a1 a2 3b 83 3a 38 e7 1e b5 6a 37 0f de b9 b3 76 52 59 14 30 3b
                                                                                                                                                                                                                  Data Ascii: M|UD%Kgr*m=JqJ9[`d3Uh;Sd$x-M(Bd_#D;DH@TGjQ,nms8>V %<J3Z`9=2Qw(2J~sYMOhPqyH8}`fK)#;:8j7vRY0;
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: f9 f6 af 3e 9b c5 e5 9b 74 76 af 1b 7a ee c5 47 2f 8c af a6 4d ac a1 97 d4 9c 1f d2 87 5a 21 ec 19 d4 df 6a 7a 95 b7 2e b1 11 ea 38 ac a9 bc 53 72 07 55 53 58 52 6b bb d0 a9 b5 52 df de 2c 4e 2b 39 ee 24 90 f2 7f 21 58 ca a2 e8 6d 1a 6f a9 d2 af 8b b5 08 b2 61 91 00 3d 8f 7a df d2 7e 20 49 e4 08 ef 14 2b 2f dd 64 fe 55 e7 3e 63 7b d4 89 33 03 d6 a3 db 49 6c 57 b2 8b dd 1e cf a6 f8 da d6 7c 03 28 53 ef 5d 1d a6 bd 14 98 3e 60 39 f4 35 e0 30 dd 32 e3 93 5a 16 ba e5 dd a9 1e 5c ec 00 ed 9a b8 e2 6d ba 33 96 19 3d 8f a1 60 d4 95 b9 04 1a bb 16 a5 b0 f0 6b c4 34 bf 88 92 da b8 4b b5 f3 23 fe f2 f5 15 d7 5a f8 ba de e2 31 35 b5 c2 cd 11 1c 80 7e 65 fa 8e d5 d1 0a b1 91 cf 3a 32 89 ea 96 da 92 4a 30 4d 58 33 0e a1 b8 af 39 b1 f1 3c 12 e3 f7 a3 3e f5 bf 67 ac 2c
                                                                                                                                                                                                                  Data Ascii: >tvzG/MZ!jz.8SrUSXRkR,N+9$!Xmoa=z~ I+/dU>c{3IlW|(S]>`9502Z\m3=`k4K#Z15~e:2J0MX39<>g,
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC2360INData Raw: 10 e5 f4 a7 0a 62 d3 81 a4 08 70 a5 ce 28 14 d3 48 63 89 a7 2f 15 1e 69 ea 78 a0 09 55 aa 74 7e d5 4f 71 06 a5 47 a9 68 68 b4 ca 18 71 50 30 22 a5 8d f2 29 cd 18 6e 6a 76 19 12 9a 73 53 76 e0 e2 9d 8e 2a ee 03 45 4d 19 e2 a3 15 22 8c 53 11 3a f6 a5 34 d0 78 a5 cd 48 c9 16 9e 6a 35 34 ac 6a 58 0c 62 39 a6 8a 18 f5 a6 ab 55 20 26 ed 48 4d 30 35 2e 68 01 73 47 6a 05 06 80 10 8a 05 07 ad 39 45 50 87 a7 4a 7f 71 46 38 a4 cf 35 23 1f 4b b7 34 c5 3c 8a 92 80 13 6d 1b 69 c2 97 b5 00 46 78 a7 2f 34 14 cd 00 62 80 14 0a 78 5a 40 2a 54 14 98 c1 56 9f b4 53 95 69 71 50 c6 33 6d 20 5e 69 e0 53 c2 66 9d c0 68 5e 29 71 c5 4a 13 8a 36 52 15 86 01 4a 56 a4 54 a7 6c a0 64 1b 4d 3d 52 9f b7 06 9c a3 22 90 0d 58 f2 6a 41 11 a9 63 4c d5 88 e2 cd 2b 8e c5 75 87 8a 9e 38 78 ab
                                                                                                                                                                                                                  Data Ascii: bp(Hc/ixUt~OqGhhqP0")njvsSv*EM"S:4xHj54jXb9U &HM05.hsGj9EPJqF85#K4<miFx/4bxZ@*TVSiqP3m ^iSfh^)qJ6RJVTldM=R"XjAcL+u8x


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  120192.168.2.44996067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC800OUTGET /wp-content/uploads/2015/10/practice2.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/resources/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:51 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 38101
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:59 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC7853INData Raw: ff d8 ff e1 18 6e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 33 38 3a 31 30 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: nExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:38:100
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 da 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 00 da 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 4d 73 67 65 54 45 58 54 00 00 00 01 00 00 00 00 00 06 61 6c 74 54 61 67
                                                                                                                                                                                                                  Data Ascii: groupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRghtlongurlTEXTnullTEXTMsgeTEXTaltTag
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 43 33 32 36 42 44 37 42 33 38 42 45 31 31 31 42 45 46 46 46 36 37 32 43 32 33 31 33 32 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 66 61 66 35 62 64 64 35 2d 62 61 33 64 2d 31 31 64 61 2d 61 64 33 31 2d 64 33 33 64 37 35 31 38 32 66 31 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 38 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 43 31 34 41 36 31 33 30 32 39 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 44 37 33 45 39 36 35 38 43 30 41 45 34 31 31 41 32 35 39 43 42 33 35 38 34 45 37 36 44 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 30 34
                                                                                                                                                                                                                  Data Ascii: f:li> <rdf:li>uuid:7C326BD7B38BE111BEFFF672C23132EB</rdf:li> <rdf:li>uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b</rdf:li> <rdf:li>xmp.did:08801174072068118083C14A61302919</rdf:li> <rdf:li>xmp.did:0D73E9658C0AE411A259CB3584E76D66</rdf:li> <rdf:li>xmp.did:504
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: c7 e9 8d 4b 82 e7 c9 39 2b 02 3d 30 f0 02 65 83 b4 5b 93 4b 73 dd 77 20 89 29 bb 31 42 48 ed 75 d1 3c 7f a9 18 dd f5 ff 00 14 57 37 f4 2f 76 ef b9 bf 03 2c ba be f9 5e e4 ac 51 fa d5 0b c3 c3 fd f1 91 86 a8 99 7e f3 d8 b1 9f 0e 06 e5 b7 5f b5 5e a8 9a 25 74 cb 4b 81 02 60 29 27 05 24 f7 29 24 88 e8 ad 58 57 6d 38 4b 66 8c b9 dd 70 9f 52 e0 5f ce a3 6c 8b 6f 50 f6 fb 77 5a 00 39 e5 be 63 2b 03 cc 95 01 ec ab bc 1c 0c 72 57 61 73 1e ef 29 45 9b 30 9c 6e c3 9a 65 1f a8 da 35 16 aa c7 e8 aa 5a 5d 2b cd 29 53 4a 70 52 7e fa 3b 41 e2 23 a6 c2 cb 8e 44 6a b4 92 dd 7e 38 19 39 16 1d a7 e0 c3 9a 2b db b4 36 da 5b 66 80 6a a6 03 47 ea b8 27 82 d2 7e 71 c2 34 e3 2d 28 53 6b 51 bf 40 5d a6 a4 a4 35 6a d4 e3 a8 05 d0 04 a4 a3 d9 eb ca 0d 8c 4d b6 c2 5c a9 a5 b8 a0 07
                                                                                                                                                                                                                  Data Ascii: K9+=0e[Ksw )1BHu<W7/v,^Q~_^%tK`)'$)$XWm8KfpR_loPwZ9c+rWas)E0ne5Z]+)SJpR~;A#Dj~89+6[fjG'~q4-(SkQ@]5jM\
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC6248INData Raw: c7 c8 a1 4d 0a fd b9 e9 52 e5 c5 f6 ca 65 89 07 c6 70 d2 55 24 4c 0a b7 db 55 4b 79 67 0f c3 59 9a 7b 24 33 9c 44 96 a1 32 ec 74 ce 8c 57 51 b6 e2 91 36 94 9d 33 ee ca 06 eb a0 31 5a 9e 5f 13 f5 ca da 97 fb 3f 51 14 95 2a 9b 7e ec d6 59 bb 2f 81 b9 59 d6 28 5e 59 ef 93 6d a8 fe f4 60 e0 4b d9 c8 9d b7 b3 fa 7f 46 69 64 af 72 dc 64 79 f4 d2 e2 d2 6c 14 f7 05 b8 09 75 a4 b9 ab c4 4e 36 a5 a9 9f 4a 31 9f 4c 5f 4c eb 1f 4e 9a ca b0 34 a4 ff 00 c1 64 e2 3f ac ae 3d 82 06 5c 87 44 5d f2 e0 a0 81 4a d1 93 8e 67 f7 53 0c 90 9e 9a 02 dd 5e af 16 3e 88 ed c7 41 29 53 f7 9d d1 7a 57 69 16 ad b8 e5 2b 47 d0 ed 78 f4 c6 27 71 7d 59 30 8f 2a 1a 38 da 59 6c a8 bd 04 68 50 ec ca 57 3d 95 bd a9 53 97 6a b0 94 6b 58 5e 94 67 dd 7e a1 c7 50 b3 cb d6 ae 24 8e ce 39 c4 e0 03
                                                                                                                                                                                                                  Data Ascii: MRepU$LUKygY{$3D2tWQ631Z_?Q*~Y/Y(^Ym`KFidrdyluN6J1L_LN4d?=\D]JgS^>A)SzWi+Gx'q}Y0*8YlhPW=SjkX^g~P$9


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  121192.168.2.44996167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC801OUTGET /wp-content/uploads/2015/10/education1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/resources/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:47 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 32572
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:59 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC7853INData Raw: ff d8 ff e1 16 7a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 33 3a 33 36 3a 33 30 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 da a0 03 00 04 00 00 00 01 00 00 00 da 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                  Data Ascii: zExifMM*bj(1 r2i''Adobe Photoshop CS6 (Macintosh)2015:11:03 13:36:30"
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 02 38 42 49 4d 04 0c 00 00 00 00 15 5c 00 00 00 01 00 00 00 a0 00 00 00 a0 00 00 01 e0 00 01 2c 00 00 00 15 40 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 a0 00 a0 03
                                                                                                                                                                                                                  Data Ascii: BIM(?8BIM8BIM\,@Adobe_CMAdobed
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 80 59 06 fd d5 0d 04 92 02 42 85 08 18 85 e8 9f 55 00 43 6a 05 35 18 09 49 e1 af a6 a0 3c b8 e5 92 7d 14 48 10 2c 9a 8c dc a4 38 89 37 e6 70 12 3d 02 b6 41 56 ca 59 dc bd 50 de db 95 22 f8 ed aa d3 3b 57 0c be 21 4b 64 09 33 96 0f a5 d7 50 de 9d ad 1a e7 3c 11 63 99 78 73 71 ae 46 c0 e5 94 96 96 95 ea 95 8e 55 df b8 e8 6b 51 44 67 c4 2e 81 ed e6 e6 ef ee aa b3 39 a2 b4 e3 b7 6f e1 e8 51 e2 94 2e 43 b8 f7 38 f7 30 b7 48 b7 75 77 ed e4 72 ec 2a dd e1 b6 f7 ee eb dc db 87 71 af 37 b4 64 7e 3f 92 93 3c 0c b6 c2 5b af a1 2f ba a5 a1 0e be 86 d6 a5 94 a5 41 25 44 eb 6a fc bc f7 fb 69 36 de a3 ea 7e 15 de cf 32 25 23 62 f5 2d b1 66 11 d2 89 6a 46 9c ae ec ec 84 42 6d fa cd c5 fc f4 fc bd ab fa 98 fc 3b cb 87 bc 56 e6 37 ad 58 9f 14 46 da 5d 32 9b 60 14 93 0d 19
                                                                                                                                                                                                                  Data Ascii: YBUCj5I<}H,87p=AVYP";W!Kd3P<cxsqFUkQDg.9oQ.C80Huwr*q7d~?<[/A%Dji6~2%#b-fjFBm;V7XF]2`
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC719INData Raw: 55 2c 90 ef 3e a5 f4 47 62 a3 61 e2 0a 9f 69 a6 f2 53 10 12 f2 1a d5 2d 23 8f 20 55 85 cd f5 35 b8 57 36 64 bf 7e ac 77 f6 5e ba 83 ff d1 fa 38 cb c2 c3 5a c9 02 c3 c0 8e 35 41 ef c4 bf 6d 01 c5 68 e7 ed aa 05 92 31 de 35 f5 22 fd d4 04 7e 4e d8 5b d7 b3 8a 17 a9 50 45 72 9d 39 93 3d 97 10 cc f5 b2 b5 02 12 78 80 6a 32 99 9f 27 e5 c7 ab 78 bc 8b b9 1d 87 bf 46 29 4e 38 a7 15 01 fe 67 23 15 28 dc 90 82 6e 9b f6 d9 56 ac e2 5a 9c d8 e9 1f 99 95 48 0e cb 63 a7 d9 09 16 4a 7f 14 93 0d d5 bf ca 9e 1a 95 9e 1d d5 1b 90 c0 b3 f0 1d 1c eb 9c 90 db 59 fe a2 63 b0 90 c7 cf 0f 6f c0 69 8d 0f 10 1c 52 54 a1 ec 34 f9 89 81 a3 76 67 4c a0 ed 84 87 dc 99 27 29 3d 56 f1 b2 33 1c 53 ce a8 ff 00 19 64 d5 50 e6 0b 51 28 42 47 28 17 3d f5 ba 03 f0 c5 8e bb f3 a0 1b d2 80 5b
                                                                                                                                                                                                                  Data Ascii: U,>GbaiS-# U5W6d~w^8Z5Amh15"~N[PEr9=xj2'xF)N8g#(nVZHcJYcoiRT4vgL')=V3SdPQ(BG(=[


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  122192.168.2.44996267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC839OUTGET /wp-content/uploads/2023/08/Apply-for-loan-forgiveness-8.3.23-e1691088707601.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/resources/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 18:51:47 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 131493
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:59 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC7853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d2 00 00 01 c2 08 06 00 00 00 5b b6 48 ad 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c cc bd 59 8f 23 d9 71 36 fc 24 77 26 93 3b 6b eb ae de 66 34 3d 96 05 c8 82 6d 48 86 6f fd a7 7c f9 fd 2d db 17 2f 60 08 92 2d db 80 65 69 0c 4b ee 91 a6 a7 a7 d7 aa 6a b2 b8 93 99 64 7e 17 ac 38 7d 78 18 67 4b 66 8d 1c 00 ab c8 cc b3 c4 d9 22 e2 89 b3 05 b3 d9 2c 85 27 a5 69 8a 20 08 8c 61 74 ef d3 d4 9c 9d 9a 76 10 04 e2 99 2d ae 1a 47 4e 93 3e db ed 76 ef ff 66 b3 11 bf b7 db 2d 36 9b 8d f8 24 49 82 24 49 f6 be 53 38 fa a8 e9 ca 69 d1 87 d2 88 e3 18 71 1c 63 b9 5c 62 b5 5a 61 b1 58 60 b1 58 60 bd 5e a3 5c 2e 23 0c 43 3c 7d fa 14 8f 1f 3f 46 14 45 08 82 00 85 42 41
                                                                                                                                                                                                                  Data Ascii: PNGIHDR[HpHYs+ IDATxY#q6$w&;kf4=mHo|-/`-eiKjd~8}xgKf",'i atv-GN>vf-6$I$IS8iqc\bZaX`X`^\.#C<}?FEBA
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 4f f1 1f ff f1 1f 98 cf e7 7b a8 54 2e 57 bd 5e 47 bd 5e 47 a7 d3 c1 bb 77 ef c4 f4 87 7c d2 91 7c 0e 81 6a e8 67 55 aa a6 78 be 48 57 57 8f ae fc 95 e4 80 a4 60 68 21 05 65 c0 c1 60 57 41 ea 23 7c 4d 88 d3 55 81 02 d8 5b 30 44 f3 9f b2 f2 94 e7 c7 b2 22 cf ac 8a 44 e5 3b 4f 21 c4 0d 76 17 45 64 42 b1 f7 a1 3c 4d 7c 98 7e 9b d2 55 f9 a4 fe 4c 07 d9 b7 db 6d cc 66 33 b1 e8 48 75 ef 9a 50 7c a9 54 42 bf df c7 fb f7 ef b1 5c 2e c5 f5 51 74 40 b7 8f 32 b5 d5 a1 49 89 da ea e4 18 25 ea d2 46 3e fd d5 86 1c 8f 11 9e 59 29 eb f8 f6 e5 53 46 e9 ae 00 23 4b 3e 72 5e 3a 25 ea 0a 6e 54 39 48 a8 f4 e2 e2 02 c5 62 11 c3 e1 70 4f 91 ca f1 48 e9 4e 26 13 94 cb 65 4c a7 53 71 63 17 2d ce 93 af 21 74 51 f8 6a 3e 59 df e7 41 2e 63 b2 a0 56 24 57 48 df 8f 89 09 f9 7b 9a ee
                                                                                                                                                                                                                  Data Ascii: O{T.W^G^Gw||jgUxHWW`h!e`WA#|MU[0D"D;O!vEdB<M|~ULmf3HuP|TB\.Qt@2I%F>Y)SF#K>r^:%nT9HbpOHN&eLSqc-!tQj>YA.cV$WH{
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: a7 7a b2 12 c5 e3 b6 bd 50 5a 25 35 43 b5 01 8b c5 22 1a 8d 06 86 c3 21 1e 3d 7a 74 c0 24 55 8a fc 9b ab 64 db c0 f0 11 e4 36 04 ea 3b f0 5d 3b ae 4b 38 f9 7d 1c c7 07 13 ee 95 4a 05 3f fc e1 0f 0f f6 58 c9 f1 6d 02 d5 95 6c 6e 0f 35 ed ac c4 19 2e 59 d2 b0 a5 2f 1b 1b 72 5f b5 09 5e 57 65 4c 88 54 3e 32 f0 fd fb f7 48 92 64 cf 90 d4 09 1c f9 79 b1 58 44 bf df 17 47 0d 8e 46 23 74 3a 1d e1 9a e7 c6 9a cd 1b 91 55 a9 d9 48 87 9e 4c 02 da 95 0f 9d f2 d7 7d e7 84 a2 6b 9f e7 f2 a1 45 79 2f 5e bc d8 3b b4 7e b5 5a e1 cd 9b 37 78 f4 e8 d1 de d5 5f 1c ef c7 20 4a b5 cf ba f0 ff 7f 85 6c 72 56 0d 4b 65 a5 be df eb f5 84 bb 96 ce 3f e6 3e 95 4a 05 e7 e7 e7 48 92 44 9c 1b de 68 34 84 22 0d 82 60 0f 2d d2 d6 18 5a d5 ab 93 73 f2 cd 4b ea b4 99 3a df c9 b9 6d 65 a5
                                                                                                                                                                                                                  Data Ascii: zPZ%5C"!=zt$Ud6;];K8}J?Xmln5.Y/r_^WeLT>2HdyXDGF#t:UHL}kEy/^;~Z7x_ JlrVKe?>JHDh4"`-ZsK:me
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 71 e7 e7 9d 12 26 e5 b9 5a af b1 5e c7 3b f4 b9 5a 61 9b ee 16 0d 75 7b 5d 74 bb 5d f4 7a bd dd bc 7d 7d 77 b0 47 50 08 10 20 40 50 d0 a3 4f 5b b9 39 44 68 52 9e 26 65 ab 53 9c a6 b4 65 a3 95 14 28 e7 b6 95 db da 84 a6 75 a4 f6 71 57 f9 e5 7c 1f a9 cc 04 a7 50 c8 c5 f5 f1 e3 47 24 49 22 26 76 b3 a2 30 b5 40 6a 5a 26 0b c6 66 00 e8 60 bd 2e be 89 47 4a cf c4 9f 6f e3 a9 69 ab 61 7c ea f2 18 14 6c 8a 2b 0b 75 93 85 6b 6b b7 ef 83 b2 22 60 c0 5c 07 e2 9c cd bb 0b bf 3b 9d 0e 2a 95 0a 16 8b 05 86 c3 21 4e 4e 4e f6 0e b2 97 fb 09 27 74 68 3b cd 78 3c c6 62 b9 c0 64 3a 45 b7 db 45 52 4e 0e f6 94 9a d0 a8 ad ac ae 6d e0 93 a6 4c 3e ca d6 f4 3b 2b a9 6d a6 d6 bf 89 c4 7b fa 9f 02 08 f0 09 75 a6 29 52 ec 9f 6d 4b 07 25 6c 93 0d d2 84 b6 9c d0 dd 9e 9f 56 db c6 71
                                                                                                                                                                                                                  Data Ascii: q&Z^;Zau{]t]z}}wGP @PO[9DhR&eSe(uqW|PG$I"&v0@jZ&f`.GJoia|l+ukk"`\;*!NNN'th;x<bd:EERNmL>;+m{u)RmK%lVq
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 99 4c 30 1c 0c b0 5c af 10 11 82 db bb 3b 74 5c 0f 2e 04 78 42 c1 ba 14 41 a7 03 8f f9 70 5c 17 8e e3 4a 56 ea 18 86 48 02 e0 42 ea 12 45 8e 7d aa ad 2a da 41 82 02 4b ae bc 09 49 a3 a1 04 89 da aa a2 19 28 a3 14 09 a5 a9 8b 3e 71 b0 ee a9 d7 3c 45 b6 d7 93 71 c4 5c 1a 0c 51 ce c1 1d 02 d7 73 31 1e 8e 30 1d 4f 71 72 32 c7 64 38 c0 a0 3f 80 ef a9 7d 9e 56 7a 57 cf 00 cb 04 f4 e2 fb 90 8d 53 99 21 71 88 04 4a 02 40 70 25 89 c8 b2 1c 03 bc 4d 27 7f 65 82 96 6d e4 9b 00 aa b7 f9 08 21 1d 4d 7c fc f8 11 ef de be c5 cf 7f f1 0b f4 fb 03 c5 be ab 1d c8 37 9d 6f ca 18 7a b1 2f ca 7e 57 e5 fb c7 08 75 e5 54 cd db 75 f3 fe 31 c2 80 57 37 b1 36 01 ae 54 92 2a a9 38 00 79 f4 d0 64 82 9b 9b 9b f4 b0 ef ba 87 63 82 a8 2e bb 29 f3 b0 bd 38 75 e1 98 34 6d 42 95 44 d3 34
                                                                                                                                                                                                                  Data Ascii: L0\;t\.xBAp\JVHBE}*AKI(>q<Eq\Qs10Oqr2d8?}VzWS!qJ@p%M'em!M|7oz/~WuTu1W76T*8ydc.)8u4mBD4
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: f8 f1 23 56 ab 15 92 24 c9 af 91 9a 99 54 4d de 4d d8 66 99 3a c1 56 c1 4e a7 83 f1 78 8c db db 5b 30 c6 72 eb a4 66 79 36 35 41 dd 84 6a fb 5d 16 6c 65 b6 91 80 da 32 d3 a6 f9 94 f5 b7 ad 4e f7 61 89 c5 ba 36 0d 0f 21 25 9a 71 8e 7d c9 6c 71 24 63 50 2e e7 b4 11 0c 55 56 b7 0a 3c 59 92 a8 d3 59 94 e1 50 a2 1c 2a c4 31 62 43 7d 9b 44 11 68 ac 98 a7 fa 63 9c 83 72 0e c6 19 a8 5a 0f 4d 94 71 d1 8e 32 6c 92 04 3b 46 d1 e9 75 f1 e4 ec 11 ce 4e cf f0 d9 67 9f 49 10 25 24 3d d7 d2 0a a2 c0 c1 fb 93 5e 37 bb 20 27 ed f3 ec b7 30 df e5 0c 20 75 9a dc 7b ae c1 36 5d c3 94 bf f5 ba a7 8c 5b 00 56 bd 56 67 b8 f1 93 ce fa a9 34 ca fa 78 83 f8 87 ef 11 ff f6 77 60 5f 7d 05 77 b1 84 13 c7 70 19 4b 81 87 08 92 b1 d0 1c 68 66 6d f8 53 0e 29 98 82 c0 17 02 01 a5 e8 bc 7b
                                                                                                                                                                                                                  Data Ascii: #V$TMMf:VNx[0rfy65Aj]le2Na6!%q}lq$cP.UV<YYP*1bC}DhcrZMq2l;FuNgI%$=^7 '0 u{6][VVg4xw`_}wpKhfmS){
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: b9 bd 45 65 dc 24 a8 44 78 61 08 9e 8f 67 ac 2b 9e 03 54 8b c4 05 b4 cb 5a fd 2e 2b f3 60 3a 7f 9d cb 00 6c 99 5f d5 8a ef fb d4 6a 35 3c cf cb 83 8e 94 52 1c 1e 1e 9e c9 10 39 0f 3b ce f8 48 cb 6e ca 3d b6 6c a0 8b 76 39 e7 f9 33 17 f5 ad 94 22 0c 43 1a 8d 06 fb fb fb bc f2 ca 2b e7 16 fa 7e 52 b9 28 60 c1 ea 73 75 d9 b1 2c 7a 5f 7e 2d 63 bf b4 8b bd f5 7f 4a 95 13 c4 67 86 a2 2f d7 34 e3 a9 ae b2 92 58 46 a1 a2 ce 67 3c 29 80 34 4d 52 93 eb a9 59 85 a4 09 b4 d1 25 c9 0a 2d 54 a7 ac c8 9c a6 2f b6 5a a8 e1 13 0d 2b 11 1b b5 1a 9b 1b 9a a2 6f a3 d3 a1 56 ab 11 06 21 9e 37 9b 80 52 e6 07 29 ac 16 0b e6 5a 31 e3 43 2c fd 3e 1d e0 94 b6 0f 07 30 2d 40 4a 7b 5c 16 39 b3 ca 9c 67 8f 81 69 97 2a b2 5e 97 74 e7 11 d9 dd bb c4 6f bc 41 76 ef 1e e2 e4 84 4a 92 e4
                                                                                                                                                                                                                  Data Ascii: Ee$Dxag+TZ.+`:l_j5<R9;Hn=lv93"C+~R(`su,z_~-cJg/4XFg<)4MRY%-T/Z+oV!7R)Z1C,>0-@J{\9gi*^toAvJ
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: b3 c1 46 bb 4d b3 d1 d0 49 d3 81 4f d9 03 6b 6f ca fe 26 e6 8f 97 29 68 67 b4 7b 3d 81 33 9a 68 01 90 85 ef b3 e8 6f 8e 81 c8 31 7d db 5a 9e 4a d9 8a 2a 56 43 cd 50 12 e4 68 48 76 7c 42 f6 ee 7b 4c bf f0 6b a8 37 6e e3 0f fb 84 40 15 85 a7 8a 9f a6 fe 73 6b 98 3a 26 5b 6d 2e 58 cb 5a be a9 c5 06 1d 79 4a 10 09 68 f4 fb d4 77 1e 93 7e f8 25 52 e0 d1 7b ef 71 e3 e5 97 f1 08 8c 65 d7 6c 80 41 ff 76 45 61 e5 51 c0 46 bb cd e1 e9 29 61 18 d2 dc de a6 f7 68 87 fe c9 29 ad cd 2e f5 ad 2d c2 5a 95 a0 52 c1 0b 33 f0 6c 75 54 85 66 3c 32 63 2a 31 8d 5e 04 d4 56 f5 b9 2e 3a b7 6c 0c f3 72 d9 fe 2f a3 38 2e ba 5e b0 ec c3 55 07 52 76 31 b7 4d d9 84 cc 80 26 b3 9f 2f 1d b4 6b c2 30 3b b0 76 a7 c3 ad 5b 2f f0 78 ef 31 49 92 10 04 01 a3 f1 84 34 4d a9 06 21 f5 c8 14 a3
                                                                                                                                                                                                                  Data Ascii: FMIOko&)hg{=3ho1}ZJ*VCPhHv|B{Lk7n@sk:&[m.XZyJhw~%R{qelAvEaQF)ah).-ZR3luTf<2c*1^V.:lr/8.^URv1M&/k0;v[/x1I4M!
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: cb 84 d0 9a 6d 3c d5 d6 2e 2b 02 d4 53 d6 48 6d bf 42 14 e5 d5 9a a7 a7 54 7a 3d 84 e7 51 6f b5 78 78 ef 2e 59 9a e6 96 38 f7 6e 55 ee 2f d5 47 c2 20 a0 56 ad e6 e6 dd 4a b3 c9 30 8e 19 f4 fb 4c 86 03 d2 c9 04 19 27 79 0e bd 30 f7 b7 08 bc 2e e2 17 bd 8c 92 b6 aa 5c 04 9c 2f ec c2 74 ee f3 0c b3 d1 aa d1 55 ae 96 5a 1e 35 55 98 61 95 d3 ff f2 c1 ea 2f d7 6e 10 e7 d3 6c f2 90 72 fd e1 5c e9 b7 39 3b 7a be c3 2c 4c bc ca 1e 53 e6 41 72 7d 07 59 c6 f4 fe 7d 4e ff de df 47 ec 3d c6 57 26 ad 45 ac 4d b8 6b 59 cb 07 22 9e 87 5f a9 10 de 7c 8e fa 6f fa 56 5a bf fb 77 53 ff d4 a7 a8 bc f8 02 5e ad 06 42 21 bb 3d 26 77 ef d1 ff b7 ff 96 de bf fc ff 98 7c f1 8b a4 dd ae 09 22 d2 a2 92 84 c9 17 bf c8 bd ef ff 01 6e fd e8 8f 52 fb c4 27 74 e9 2f 14 fe e6 06 d7 ff 9b
                                                                                                                                                                                                                  Data Ascii: m<.+SHmBTz=Qoxx.Y8nU/G VJ0L'y0.\/tUZ5Ua/nlr\9;z,LSAr}Y}NG=W&EMkY"_|oVZwS^B!=&w|"nR't/
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 48 a1 63 4a 33 2d 87 ec e2 a2 36 f9 5a 16 8b 87 e7 a8 85 3e e5 d8 7d 97 00 3f ad 95 b6 8b 9d a7 6d 9b 4c ca c6 f7 3c 2c d3 c2 c8 e7 a8 37 9b d4 2b 95 0e f3 6e e0 b5 43 61 36 3c 4e d1 ae 61 7a 34 24 a3 b5 48 41 6b 1d db ed 9b 4d fe 4d 1e b3 56 3b 7d 4d bb 1b 91 ee 74 7e da 47 d9 b9 5f 44 36 5f bd 25 74 3a ca fe e6 57 e8 58 bb ac b7 4a 89 06 af 6f 74 e2 3c ba 3e f7 ac 07 3a 35 55 29 05 b9 f1 71 d2 b9 1c 5e ad 86 93 cb e3 16 8b e1 62 61 88 a2 cf 2a 11 d0 7c f4 61 6a b7 df 96 78 a8 14 d6 f8 98 2e 4c 5d 28 1c 47 13 85 c2 9c 9e c1 c8 e7 50 71 01 5f 50 f5 06 f8 de 93 7f 14 83 80 da bd f7 50 b9 f5 d6 0e 26 aa 92 82 b1 9f 78 1d f6 f4 f4 a6 c7 1b f8 3e 8d bb ee a2 7e f7 dd 10 b4 db 34 8a 45 ed bf 0c e3 b2 a3 6b 41 29 9c 5d bb d8 f3 df de 45 e9 9b df 26 68 34 42 b7
                                                                                                                                                                                                                  Data Ascii: HcJ3-6Z>}?mL<,7+nCa6<Naz4$HAkMMV;}Mt~G_D6_%t:WXJot<>:5U)q^ba*|ajx.L](GPq_PP&x>~4EkA)]E&h4B


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  123192.168.2.44995967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC810OUTGET /wp-content/uploads/2015/10/twin-cities-pension.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/resources/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:54 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 2775
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:59 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC2775INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 00 60 00 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 8c 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 00 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01
                                                                                                                                                                                                                  Data Ascii: JFIFddDucky2Adobed#"""#''''''''''!! !!''''''''''``"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  124192.168.2.449966192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC697OUTGET /g.gif?v=ext&blog=105404740&post=1154&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1201&rand=0.04346085539703681 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  125192.168.2.44996367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC796OUTGET /wp-content/uploads/2015/10/mnaf1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/resources/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455008.21.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:51 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 29168
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:59 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC7853INData Raw: ff d8 ff e1 15 75 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 33 3a 34 31 3a 31 35 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 da a0 03 00 04 00 00 00 01 00 00 00 da 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                  Data Ascii: uExifMM*bj(1 r2i''Adobe Photoshop CS6 (Macintosh)2015:11:03 13:41:15"
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43
                                                                                                                                                                                                                  Data Ascii: ?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brC
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC5315INData Raw: 50 e2 30 90 96 62 b0 da 5b 6d 00 78 25 08 00 0f b0 51 55 fd 6d 85 9d 89 d0 99 d9 f8 af 71 99 51 9b 69 4e be c8 51 71 b6 0b a9 4b ca 4f 4f 10 42 4f 31 c8 71 f0 ae 8f 73 b6 a5 76 d7 9d 3c fa a2 3a 3b 3b 38 ac eb 56 2d c9 58 d8 81 2a 74 45 e1 9d 75 79 08 f1 21 b2 f4 09 2a 77 df 51 ba ba 15 d6 ae 77 59 55 ec 6b 4f f4 e6 e7 52 f5 be 9d e7 31 18 98 f6 67 a3 bb dd 74 ab 16 8b 44 63 3c da 83 de 36 f6 1c f6 6c ec f6 87 9e 64 e1 31 0f 25 1a c2 54 22 57 f5 f9 20 ab 26 12 4a 3e fa 18 3f 78 0e 0a 5f ca bd 3b 52 b2 b6 bf b3 0d 6d af be 96 6e af 96 ad 2b 8a 76 ca 6f 10 d3 7e fc f7 12 78 dd c4 dc 21 bb f9 28 df e1 4e 66 52 0d a1 3b 06 da 8c 43 0c aa 76 99 73 3a fd 87 53 b9 79 4e 2e f6 ff 00 b4 c9 69 03 e5 c6 ae 13 2c f9 07 b4 ed a8 86 ca 5b 46 d8 69 75 a4 0f ba bc 7b 6e
                                                                                                                                                                                                                  Data Ascii: P0b[mx%QUmqQiNQqKOOBO1qsv<:;;8V-X*tEuy!*wQwYUkOR1gtDc<6ld1%T"W &J>?x_;Rmn+vo~x!(NfR;Cvs:SyN.i,[Fiu{n


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  126192.168.2.44997067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC804OUTGET /wp-content/uploads/2015/10/members-only1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/resources/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:50 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 63697
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:59 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC7853INData Raw: ff d8 ff e1 2d 42 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 32 39 3a 35 38 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: -BExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:29:580
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: a7 86 62 5e 0e b7 20 06 6e 5b 26 02 68 71 5d fe ef 16 df f3 a0 f6 b9 ff 00 59 ba 76 37 41 c8 c1 6e 43 1f 95 89 9f 38 2d 64 bc 59 5d 19 14 e7 d3 b6 ca c3 d8 d6 b7 19 fe 8e e7 bb fc 12 07 50 fa f5 d2 dd d7 b1 fa bf 4f a2 d7 be 8a 2c c6 b9 96 81 58 b5 af 73 1f 50 6b 87 ac e6 7a 2f df 6f b9 8b 8c 65 04 fa 75 33 dc ec a6 fe 8d bc 11 63 5c e6 06 73 b7 f3 5c cf ed ab 75 f4 3e a3 65 45 d4 51 6e 45 9b b6 8a e8 67 aa 0b 40 97 b9 cf a8 bb d3 fa 4c fe 73 d3 f5 18 a3 f7 26 76 f0 fc 1b 83 92 e5 e3 66 64 9b 32 bb 3c 3c 5e e7 a6 7f f4 5d de ab f5 db ac 75 5c 3b 18 d6 63 e2 d7 5d b5 d8 d0 d0 f7 da d7 54 f6 dd 51 f5 5f b6 b6 fe 9a b6 fb fd 2f e4 2c cb 7a ff 00 58 cb b4 66 64 67 bd b9 8f a4 d5 8c ef e6 86 d7 39 85 ff 00 d1 bd 2d ac 73 9b fa 2f 57 f4 76 5d fc e7 f3 35 ab b8
                                                                                                                                                                                                                  Data Ascii: b^ n[&hq]Yv7AnC8-dY]PO,XsPkz/oeu3c\s\u>eEQnEg@Ls&vfd2<<^]u\;c]TQ_/,zXfdg9-s/Wv]5
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 8c fd 35 3f d2 16 be 17 43 e9 dd 1e 97 f5 ae b2 f6 57 90 28 35 e6 bb 79 34 3a 5d ef b9 f5 96 b1 b7 65 66 6c c7 fb 4f e8 ff 00 4f 92 cf d0 d5 ea 22 3f a8 75 ae a9 69 ab 05 8e e9 f8 ed 74 39 ee 6b 5d 92 44 31 f2 f6 db bf 1b a7 35 cd 7f d0 c8 af 2b 3f 67 e9 3e c1 4a 22 15 f3 6e 7a 05 b9 39 93 2b 18 80 11 89 d3 24 fe 48 70 1e 3f 47 ef f0 4b e5 ff 00 54 82 bf aa b8 38 9d 1d f8 7d 7b a9 59 93 86 45 6d 8b 5f e8 d1 53 69 2e 75 4c a3 73 8b ab fa 5b 5f ba ef d2 31 8c 44 a7 37 ea 4d 19 b7 dd 4d 94 dd 97 6d 7b 72 2c 60 75 e5 d5 b4 31 bb 6c 75 62 e6 6d fd 0d 7f e6 23 e3 fd 53 e9 e2 d6 e4 e5 b4 64 e4 86 b4 1b 6e fd 62 c9 68 f6 fe b1 9b eb 3d ae 6f ef e3 33 13 fe 29 5f c2 3d 37 3f 15 99 18 ae 39 18 ef 32 d2 e7 3d c2 47 f2 6d 3e d4 e1 1f 00 3c fd 4d 79 65 06 c9 9e 49 82
                                                                                                                                                                                                                  Data Ascii: 5?CW(5y4:]eflOO"?uit9k]D15+?g>J"nz9+$Hp?GKT8}{YEm_Si.uLs[_1D7MMm{r,`u1lubm#Sdnbh=o3)_=7?92=Gm><MyeI
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 07 bd 9f 69 cb b2 dc 8a 7f a2 e2 d8 ba 3e 99 d3 b1 7a 5e 05 18 18 8d db 46 3b 76 b0 77 3d dc f7 7f 2e c7 fb de a8 7d 5c e8 2e e9 74 bb 23 2d e2 fe a7 92 01 c8 b5 a2 18 c6 8f e6 f0 f1 59 fe 0b 13 1f e8 56 cf fd 57 5e ca 96 20 ee 77 2d 0c f9 23 43 1c 3e 48 75 fd f9 7e f2 92 49 24 e6 07 ff d7 f5 54 92 49 25 29 24 92 49 4e 67 5b e8 58 dd 5e a6 12 f7 63 66 63 92 fc 4c da b4 b2 a7 f8 b7 8d f5 bb fc 2d 3f e1 17 3b 4f 53 ea 9d 03 31 b8 fd 50 33 18 5a 40 6d dc 60 64 bc fd 2b 5b 63 5b fe 48 ce b7 6f ad 6b 36 7d 8e ef d2 d9 e8 d4 fb 3e d2 bb 54 3b e8 a3 26 97 51 91 5b 6e a5 e2 1f 5d 8d 0e 69 1f ca 63 bd ae 4d 94 6f 51 a1 67 c7 9f 84 70 4c 71 e3 ed fa 51 fe eb cf 65 e0 f4 2f ac 37 d7 61 df d3 fa cd 40 5b 45 83 6b 32 06 d8 2c b5 b1 be 8c fc 76 ed fe 76 b7 e4 d3 fe 8e
                                                                                                                                                                                                                  Data Ascii: i>z^F;vw=.}\.t#-YVW^ w-#C>Hu~I$TI%)$INg[X^cfcL-?;OS1P3Z@m`d+[c[Hok6}>T;&Q[n]icMoQgpLqQe/7a@[Ek2,vv
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: f7 2e 9f da 19 8e a7 55 fe e6 fd a7 b1 59 bb 7f 66 dc cf 2a 10 cb 61 4c 68 04 93 1c b3 c9 8d 3f a9 c4 f4 27 77 0c f5 fd aa 1a 26 6a e4 5c c7 c4 c5 46 30 bf 5f d7 91 13 1d 6b e3 8c 02 02 c9 ce e6 fd 8b c9 b0 a2 73 29 02 aa 9f a2 6a c2 3b 6d 22 95 a7 e9 c3 f8 fb d7 21 77 bd 19 64 d4 1a 5f 9e 32 9f 33 3e 3a 70 60 ea d2 ac 88 5d 41 d6 50 a4 c4 9c b8 5d 6d 9d 9c 14 24 8b 71 6c da da 4e 0e 45 c8 95 25 ce 57 de dd 57 ce fc f5 b4 40 c1 c3 e6 a0 3f 74 ba 70 2d f3 08 07 80 f0 8e e6 d0 29 f3 09 0a 3a a4 38 c8 c3 0a da 6e 91 5a e2 3b 27 ed e0 3b 6d ff 00 c3 5b 05 14 23 a8 e2 54 23 31 ed 8e b3 eb d2 68 33 7c f2 8f 17 75 e3 06 db 8f 63 35 96 5d 52 34 dc 7f 96 45 c9 11 53 f5 db 6d 6b 92 66 47 f5 10 14 cb 5d b6 ea eb fa 31 b9 fd 40 95 d7 c4 f3 ac 2f 3c 84 e5 8e 15 95 d4
                                                                                                                                                                                                                  Data Ascii: .UYf*aLh?'w&j\F0_ks)j;m"!wd_23>:p`]AP]m$qlNE%WW@?tp-):8nZ;';m[#T#1h3|uc5]R4ESmkfG]1@/<
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: b4 2d 54 c4 79 18 79 20 23 1f 1b e6 da f2 02 d9 b1 30 1f 04 8a 9c 93 ee 4d 58 5c ce c8 5a 03 b2 38 2e 47 65 da ae b7 19 5c f8 7e a6 78 aa 45 46 aa e1 df 8f 72 c1 9e d1 ad e9 d8 7d 97 22 0e 2f 36 cd ce bb 32 58 a4 db 51 16 35 bd 73 80 9b ab 8f 37 20 be 09 5b 6f ba 2b 66 3f 20 7e a0 7b 6b 9c 98 46 1f 41 f4 fb d7 b3 ed b2 5e ba d4 3a 40 3c dc f3 ab 5d d0 29 8b 7b 41 a1 e6 13 c9 e9 ff 00 50 76 aa 65 41 01 8c 92 ab 36 f5 a3 28 ad 97 33 26 92 e7 1b 3a 6b df 91 e3 e1 1d 2b a5 0f 38 53 04 94 3e 60 71 04 85 11 77 e7 e3 56 36 30 49 aa 95 06 33 9f 10 7b 38 15 c7 fa a7 74 b4 f2 b5 16 3a 3b b6 10 1b f7 5e cc 33 d4 3e a6 67 a4 8c 0f 42 d1 be f2 ed 21 e9 ec 1a 1a 63 54 cd dd 67 19 34 a6 31 ae ab c3 18 41 04 99 6d 24 54 23 87 04 51 e2 c3 02 9f 23 aa 9b 20 80 ed ba 6e 9a
                                                                                                                                                                                                                  Data Ascii: -Tyy #0MX\Z8.Ge\~xEFr}"/62XQ5s7 [o+f? ~{kFA^:@<]){APveA6(3&:k+8S>`qwV60I3{8t:;^3>gB!cTg41Am$T#Q# n
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 9f b7 5a 67 bc 92 56 d1 c5 59 6d 5e 9b b4 db e5 f3 22 65 0d 08 ad 49 3e fc 3d ca b4 0b c6 28 69 ab ea ed d2 74 f6 ef e3 48 8f 72 c3 72 9d 61 6a e3 3a 68 4a c4 61 15 26 b9 3c 9f 1b 8f a2 8a 6e 3f ca 54 4d c8 b5 a7 56 91 43 c7 dd ed c5 58 18 4c af 2e 65 06 92 08 c0 1d 47 99 e3 86 21 bf e2 5c 4c 7f fa 04 57 d1 92 94 8f b6 ec 98 92 81 0f ed 25 6c 01 5d 26 cd 7f 85 15 a2 5d 89 55 36 5f 3f 44 db 5f 19 40 b6 dc 79 8e 15 a7 02 3e 5e f5 1d ac 61 5f b8 88 28 6f b4 12 66 22 0b d1 d1 08 c1 d4 71 4d bd 90 93 62 21 5d 97 65 ff 00 96 b0 03 15 22 47 51 87 2c 07 15 f4 cf fe f0 ce 7f fe 16 7f ff 00 2e ff 00 70 7f 92 ef ff 00 de 7f d3 f4 fe 1f fb 7f 8b 5d 66 b7 ff 00 96 bd ab f3 df ed 60 ff 00 de d3 98 fa 3d b8 e4 bf ff d5 ba ff 00 b9 56 35 5d 55 9f e0 d9 a4 96 5b 8e de 57
                                                                                                                                                                                                                  Data Ascii: ZgVYm^"eI>=(itHrraj:hJa&<n?TMVCXL.eG!\LW%l]&]U6_?D_@y>^a_(of"qMb!]e"GQ,.p]f`=V5]U[W
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC7844INData Raw: 62 34 66 c9 e4 a6 bc ad 25 77 82 29 a7 dc 4e 02 81 99 6e a8 3b 8e f4 57 0e 94 bf ce 8d d5 1f 0e 82 17 aa ec d1 59 32 db fe 32 ee 1d 32 03 88 76 3e 61 38 6b 8d d8 7b 8d 40 1c 71 57 9b 5f dc 1a 25 e7 52 64 f0 f2 7e b5 85 95 f6 2c 37 18 ad 8d 40 c8 fe 55 0d df e4 b8 d3 5c 94 55 1c 75 b5 54 75 11 5a e2 7f 72 88 f2 f3 e2 4f fc 9e a8 cd 5b 57 7b 8a a5 3e 87 31 de 30 c7 29 64 46 a6 b9 3d 94 af 50 39 67 86 15 c1 3d 9d 47 80 75 ff 00 4a f5 f5 95 bd 56 23 1f aa e0 dd b7 fe ea cd 68 ce 59 49 62 ad f5 8a 05 25 af 98 d7 64 6e 38 b6 a9 b0 a2 0a 79 51 44 df 56 30 46 c8 59 50 34 d7 13 d0 b8 ed d2 f6 e3 71 b8 0d 73 cc a5 be 06 9a 50 b8 57 03 4e 67 bd 24 96 93 4b bc fb e6 ab ad 24 3a f3 0f 65 f0 cf 38 cf 00 9b 74 ff 00 a7 55 b3 15 62 e3 d5 26 82 a8 2d b8 d4 29 8e cb 73 96
                                                                                                                                                                                                                  Data Ascii: b4f%w)Nn;WY222v>a8k{@qW_%Rd~,7@U\UuTuZrO[W{>10)dF=P9g=GuJV#hYIb%dn8yQDV0FYP4qsPWNg$K$:e8tUb&-)s


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  127192.168.2.44997167.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC584OUTGET /wp-content/uploads/2023/08/MNA-390-of-687-scaled-e1691089090732.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 18:58:10 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 34213
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:36:59 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC7853INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 02 ab 02 ab 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 75 7c 01 57 ae 22 c8 cd 45 14 41 8f 35 af 36 87 3a 5a 8b 14 64 73 52 b2 fc b5 2a 20 c5 36 4c 73 51 7b 95 b1 9b 71 0e 41 35 8b 7d 07 5a e9 24 5c ad 64 df c4 30 78 e6 b4 4e c4 c9 5d 1c f1 1c e2 97 1c 52 c9 c3 9a 50 33 5b 5f 43 16 44 d4 da 95 85 44 47 35 48 44 8a 78 a9 15 b1 50 06 c5 3c 3d 30 2c 29 ef 52 a1 aa a9 25 4c ad 9a 86 80 9f 34 9b b9 a8 f7 1c 52 13 48 09 77 51 8c d4 20 f3 53 2f 6a 76 02 68 86 2b 46 d9 f8 15 9f 1a f4 ab 90 12 0d 03 34 a3 7c 8a 7e 6a b4 6d 56 13 26 b0 9a 34 44 c9 c5 5b 84 d5 45 e9 53 c6 6b 21 97 d0 f1 53 55 68 db 8a 98 35 17 01 cf 55 e4 e9 52 b3 54 2e 68 e6 b0 15 d9 33 9a 6f 95 9a 98 f5 a7 a2 66 a9 54 15 88 16 0a 1a df da af c7 16 45 2b 41 42 a8 1c a6 4c 96 f8 cd 55 92 3c 1a d8 92 1e a2 a9 cd 0f 5e 2b a2 12 33 92 33 fa 53 d6 9c c9 83
                                                                                                                                                                                                                  Data Ascii: u|W"EA56:ZdsR* 6LsQ{qA5}Z$\d0xN]RP3[_CDDG5HDxP<=0,)R%L4RHwQ S/jvh+F4|~jmV&4D[ESk!SUh5URT.h3ofTE+ABLU<^+33S
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: 0c 4d fe f0 f9 87 e9 ba b6 8e c6 12 7c ae e3 c7 dd a9 11 f1 55 44 c1 be b4 e1 25 4b 81 ac 67 72 e0 93 15 2a dc 6d 8f 3d cf 4a a1 e6 71 d6 94 4a 07 39 a9 b1 5b 97 60 b7 f3 64 de df 33 55 a6 68 a0 f9 a5 3b bf a5 53 82 e7 64 24 8f bc 78 a9 2d ad 4d c3 ee 94 9c 0f 98 fd 28 42 64 8a d3 5f b6 23 ca 44 3b 81 d6 af 44 be 48 11 c6 40 fa 54 10 dd a8 86 47 00 05 07 6a d3 ad 1f 11 99 1c 12 c7 a5 51 2c 92 ee d1 6e 6d cc 73 38 ce 3e 56 c7 20 d6 25 c5 8d e5 b4 d1 94 0b 3c 4a ea 33 1f de 03 d4 83 ef 5a f2 b4 b2 60 b1 d8 a6 a5 11 ac 0a 0f 39 3d ea 89 32 a7 bf 51 77 28 0e 32 0f 4a 7e 8b 73 ba 59 d4 9e aa 4d 4f aa 68 50 ea 71 79 b1 ed 86 e3 1c 48 38 dc 7d c5 60 e9 66 f3 4b d5 92 de fe 29 23 12 e5 03 11 f2 bf 07 a1 a2 3b 83 3a 38 e7 1e b5 6a 37 0f de b9 b3 76 52 59 14 30 3b
                                                                                                                                                                                                                  Data Ascii: M|UD%Kgr*m=JqJ9[`d3Uh;Sd$x-M(Bd_#D;DH@TGjQ,nms8>V %<J3Z`9=2Qw(2J~sYMOhPqyH8}`fK)#;:8j7vRY0;
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC8000INData Raw: f9 f6 af 3e 9b c5 e5 9b 74 76 af 1b 7a ee c5 47 2f 8c af a6 4d ac a1 97 d4 9c 1f d2 87 5a 21 ec 19 d4 df 6a 7a 95 b7 2e b1 11 ea 38 ac a9 bc 53 72 07 55 53 58 52 6b bb d0 a9 b5 52 df de 2c 4e 2b 39 ee 24 90 f2 7f 21 58 ca a2 e8 6d 1a 6f a9 d2 af 8b b5 08 b2 61 91 00 3d 8f 7a df d2 7e 20 49 e4 08 ef 14 2b 2f dd 64 fe 55 e7 3e 63 7b d4 89 33 03 d6 a3 db 49 6c 57 b2 8b dd 1e cf a6 f8 da d6 7c 03 28 53 ef 5d 1d a6 bd 14 98 3e 60 39 f4 35 e0 30 dd 32 e3 93 5a 16 ba e5 dd a9 1e 5c ec 00 ed 9a b8 e2 6d ba 33 96 19 3d 8f a1 60 d4 95 b9 04 1a bb 16 a5 b0 f0 6b c4 34 bf 88 92 da b8 4b b5 f3 23 fe f2 f5 15 d7 5a f8 ba de e2 31 35 b5 c2 cd 11 1c 80 7e 65 fa 8e d5 d1 0a b1 91 cf 3a 32 89 ea 96 da 92 4a 30 4d 58 33 0e a1 b8 af 39 b1 f1 3c 12 e3 f7 a3 3e f5 bf 67 ac 2c
                                                                                                                                                                                                                  Data Ascii: >tvzG/MZ!jz.8SrUSXRkR,N+9$!Xmoa=z~ I+/dU>c{3IlW|(S]>`9502Z\m3=`k4K#Z15~e:2J0MX39<>g,
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC2360INData Raw: 10 e5 f4 a7 0a 62 d3 81 a4 08 70 a5 ce 28 14 d3 48 63 89 a7 2f 15 1e 69 ea 78 a0 09 55 aa 74 7e d5 4f 71 06 a5 47 a9 68 68 b4 ca 18 71 50 30 22 a5 8d f2 29 cd 18 6e 6a 76 19 12 9a 73 53 76 e0 e2 9d 8e 2a ee 03 45 4d 19 e2 a3 15 22 8c 53 11 3a f6 a5 34 d0 78 a5 cd 48 c9 16 9e 6a 35 34 ac 6a 58 0c 62 39 a6 8a 18 f5 a6 ab 55 20 26 ed 48 4d 30 35 2e 68 01 73 47 6a 05 06 80 10 8a 05 07 ad 39 45 50 87 a7 4a 7f 71 46 38 a4 cf 35 23 1f 4b b7 34 c5 3c 8a 92 80 13 6d 1b 69 c2 97 b5 00 46 78 a7 2f 34 14 cd 00 62 80 14 0a 78 5a 40 2a 54 14 98 c1 56 9f b4 53 95 69 71 50 c6 33 6d 20 5e 69 e0 53 c2 66 9d c0 68 5e 29 71 c5 4a 13 8a 36 52 15 86 01 4a 56 a4 54 a7 6c a0 64 1b 4d 3d 52 9f b7 06 9c a3 22 90 0d 58 f2 6a 41 11 a9 63 4c d5 88 e2 cd 2b 8e c5 75 87 8a 9e 38 78 ab
                                                                                                                                                                                                                  Data Ascii: bp(Hc/ixUt~OqGhhqP0")njvsSv*EM"S:4xHj54jXb9U &HM05.hsGj9EPJqF85#K4<miFx/4bxZ@*TVSiqP3m ^iSfh^)qJ6RJVTldM=R"XjAcL+u8x


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  128192.168.2.449972192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC661OUTGET /c.gif?s=2&u=https%3A%2F%2Fmymna.mnnurses.org%2F&r=&b=105404740&p=1154&rand=0.1884456661343954 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  129192.168.2.449967216.58.206.684434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC939OUTGET /recaptcha/api2/anchor?ar=1&k=6LdtVWspAAAAAAKsrz3BMzoFpgIeSLyMz61_WKAs&co=aHR0cHM6Ly9tbm51cnNlcy5vcmc6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=veer92m01xfs HTTP/1.1
                                                                                                                                                                                                                  Host: www.google.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                  Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                  Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-z_9nIYR_R43y1OTT0ScSVw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                  Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                  Accept-Ranges: none
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC229INData Raw: 35 37 35 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                  Data Ascii: 5757<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                  Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                  Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                  Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                  Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                  Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 35 37 70 6b 2d 4b 66 65 6a 56 4a 46 4b 4a 47 6e 77 61 7a 31 6a 4e 65 36 74 51 70 4f 6f 69 50 54 6f 58 31 58 57 67 37 35 68 52 31 63 59 44 44 41 34 50 53 31 6a 5f 79 6c 39 68 6e 50 77 63 6b 68 2d 33 63 35 48 61 4b 2d 59 47 77 32 79 36 69 6f 36 4a 31 73 4b 70 78 55 56 67 37 74 69 71 45 6e 45 36 36 4e 6e 64 65 45 6f 34 2d 50 34 30 6d 35 68 59 6d 48 76 57 72 62 4d 39 72 55 74 57 51 2d 44 74 67 54 36 70 4c 30 63 62 39 52 4f 47 48 46 4f 63 73 36 36 45 38 4f 6d 68 64 51 52 69 54 74 73 6e 4a 74 33 73 36 57 6f 6d 32 52 41 35 69 46 58 34 4a 49 6e 67 53 50 47 55 33 48 6c 5a 62 45 55 4a 42 66 54 63 4a 67 71 6f 6d 5a 31 79 68 46 4c 45
                                                                                                                                                                                                                  Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA57pk-KfejVJFKJGnwaz1jNe6tQpOoiPToX1XWg75hR1cYDDA4PS1j_yl9hnPwckh-3c5HaK-YGw2y6io6J1sKpxUVg7tiqEnE66NndeEo4-P40m5hYmHvWrbM9rUtWQ-DtgT6pL0cb9ROGHFOcs66E8OmhdQRiTtsnJt3s6Wom2RA5iFX4JIngSPGU3HlZbEUJBfTcJgqomZ1yhFLE
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 57 63 4b 6c 44 63 75 59 36 64 4b 4e 2d 4e 62 4f 67 33 39 39 55 32 53 54 72 35 64 62 33 58 6a 79 64 45 64 50 35 4a 41 56 6e 6f 50 56 57 59 63 42 52 67 5f 62 38 71 63 55 73 46 34 79 78 6a 54 61 4c 6a 54 33 43 53 69 68 4b 34 63 6d 57 31 36 78 5f 57 51 5a 47 55 5a 42 6b 70 4d 69 33 70 5f 54 49 7a 61 78 7a 44 75 4f 73 65 2d 6e 6e 6e 58 41 51 72 56 49 77 58 77 61 46 54 64 4e 75 76 72 77 53 65 4f 41 47 6d 39 55 37 6d 4a 55 57 57 33 38 68 43 6b 30 4d 59 51 77 70 4d 53 47 6e 39 4d 77 30 7a 33 31 53 67 35 65 49 67 4b 73 68 4d 37 73 46 4a 54 7a 7a 6e 49 46 5a 66 41 57 71 51 58 35 6d 4e 54 4f 55 58 4b 38 37 73 4d 41 68 64 57 45 4c 44 69 59 48 6c 35 4c 46 72 76 6d 35 5a 69 71 37 55 65 37 35 38 6e 77 61 4f 36 4c 71 6c 4e 6d 4c 73 42 4e 6a 38 6f 7a 4d 57 37 4b 30 51 6e
                                                                                                                                                                                                                  Data Ascii: WcKlDcuY6dKN-NbOg399U2STr5db3XjydEdP5JAVnoPVWYcBRg_b8qcUsF4yxjTaLjT3CSihK4cmW16x_WQZGUZBkpMi3p_TIzaxzDuOse-nnnXAQrVIwXwaFTdNuvrwSeOAGm9U7mJUWW38hCk0MYQwpMSGn9Mw0z31Sg5eIgKshM7sFJTzznIFZfAWqQX5mNTOUXK87sMAhdWELDiYHl5LFrvm5Ziq7Ue758nwaO6LqlNmLsBNj8ozMW7K0Qn
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 30 61 6d 6c 31 63 6d 39 48 5a 6c 6c 53 5a 6d 5a 31 4e 58 68 43 65 44 67 35 53 6d 39 75 54 32 31 30 51 32 5a 71 53 6d 39 49 65 45 30 31 53 33 5a 43 54 45 39 79 51 33 64 52 5a 48 70 55 4f 54 6c 31 53 6e 4d 31 62 6e 4d 78 62 6b 4a 68 52 46 6f 34 51 58 70 4c 63 6b 4e 32 4e 56 64 35 53 6e 42 4a 5a 43 39 35 55 6b 51 77 65 46 70 44 59 54 68 54 63 31 70 33 64 30 70 6b 4f 54 4a 7a 4f 44 52 43 56 57 34 77 62 31 49 32 55 45 6c 59 4e 6a 68 33 4d 30 74 76 61 55 6c 36 55 33 68 4f 5a 33 4d 7a 53 31 68 71 51 32 34 72 4e 58 49 32 53 54 4a 57 4e 6d 6c 6c 63 6e 49 76 65 47 31 54 57 56 6c 31 54 6d 74 31 5a 7a 5a 36 62 46 42 30 4d 54 64 79 63 45 56 46 55 30 52 70 62 6a 4a 55 51 56 4a 6e 61 48 64 55 57 44 42 74 65 55 77 78 62 6d 4e 49 4e 6a 4a 61 65 6b 64 30 59 6a 45 35 56 56
                                                                                                                                                                                                                  Data Ascii: 0aml1cm9HZllSZmZ1NXhCeDg5Sm9uT210Q2ZqSm9IeE01S3ZCTE9yQ3dRZHpUOTl1SnM1bnMxbkJhRFo4QXpLckN2NVd5SnBJZC95UkQweFpDYThTc1p3d0pkOTJzODRCVW4wb1I2UElYNjh3M0tvaUl6U3hOZ3MzS1hqQ24rNXI2STJWNmllcnIveG1TWVl1Tmt1ZzZ6bFB0MTdycEVFU0RpbjJUQVJnaHdUWDBteUwxbmNINjJaekd0YjE5VV
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1390INData Raw: 6e 46 5a 5a 32 45 78 52 46 64 72 64 47 70 45 63 32 55 31 4d 58 5a 54 51 6b 68 48 53 30 31 77 59 79 39 4c 4d 6c 46 35 4d 7a 4a 54 64 56 56 4d 62 6b 39 57 63 58 4a 70 5a 54 6b 72 64 6c 4d 7a 63 56 70 6f 51 55 6c 77 56 44 5a 34 54 45 55 32 57 6b 68 52 62 54 5a 45 4c 7a 68 78 55 44 6c 43 62 55 39 43 62 6c 68 4d 4d 6c 56 48 56 32 56 72 51 6a 46 75 5a 6c 56 71 4c 32 64 57 52 6a 4e 6a 55 32 4d 7a 54 54 67 32 55 6a 49 31 55 46 49 79 4e 57 77 35 65 45 52 69 4b 33 6b 34 64 46 46 49 52 6a 41 7a 57 6d 64 5a 53 56 5a 75 62 6e 45 78 56 58 5a 43 64 30 64 44 4e 46 56 61 52 6a 49 72 63 45 35 6c 52 58 64 4b 53 32 4e 75 4e 6b 68 4a 52 55 46 57 4e 30 70 6f 57 46 6f 30 54 6b 46 58 5a 6e 70 5a 63 6a 42 58 64 6b 46 59 51 6e 52 42 57 54 67 77 4f 55 31 4e 52 57 6f 31 59 31 68 70
                                                                                                                                                                                                                  Data Ascii: nFZZ2ExRFdrdGpEc2U1MXZTQkhHS01wYy9LMlF5MzJTdVVMbk9WcXJpZTkrdlMzcVpoQUlwVDZ4TEU2WkhRbTZELzhxUDlCbU9CblhMMlVHV2VrQjFuZlVqL2dWRjNjU2MzTTg2UjI1UFIyNWw5eERiK3k4dFFIRjAzWmdZSVZubnExVXZCd0dDNFVaRjIrcE5lRXdKS2NuNkhJRUFWN0poWFo0TkFXZnpZcjBXdkFYQnRBWTgwOU1NRWo1Y1hp


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  130192.168.2.449968157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC940OUTGET /tr/?batch=1&events[0]=id%3D196728507412281%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmnnurses.org%252Fresources%252F%26rl%3D%26if%3Dfalse%26ts%3D1727455018122%26sw%3D1280%26sh%3D1024%26v%3D2.9.168%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727454972609.841552784170912820%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727455018088%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=95, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:36:59 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  131192.168.2.449969157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC957OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fresources%2F&rl=&if=false&ts=1727455018122&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455018088&coo=false&exp=f1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Attribution-Reporting-Eligible: event-source, trigger, not-navigation-source
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362816300287680", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362816300287680"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362816300287680"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1774INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC4INData Raw: 34 33 0d 0a
                                                                                                                                                                                                                  Data Ascii: 43
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC74INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  132192.168.2.4499743.97.188.1544434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:36:59 UTC879OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: mymna.mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                  Referer: https://mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1248INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                  Content-Length: 44122
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Set-Cookie: AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; Expires=Fri, 04 Oct 2024 16:37:00 GMT; Path=/
                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; Expires=Fri, 04 Oct 2024 16:37:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                  Set-Cookie: ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; path=/; secure; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                  X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self'; connect-src *; font-src *; frame-src *; img-src * data:; media-src *; object-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                  Permissions-Policy: geolocation=(self)
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC15136INData Raw: 0d 0a 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 36 20 69 65 20 6f 6c 64 69 65 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 37 20 69 65 20 6f 6c 64 69 65 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 38 20 69 65 20 6f 6c 64 69 65 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 39 20 69 65 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d
                                                                                                                                                                                                                  Data Ascii: <!doctype html>...[if lt IE 7 ]> <html class="ie6 ie oldie"> <![endif]-->...[if IE 7 ]> <html class="ie7 ie oldie"> <![endif]-->...[if IE 8 ]> <html class="ie8 ie oldie"> <![endif]-->...[if IE 9 ]> <html class="ie9 ie"> <![endif]-
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC16384INData Raw: 6c 58 75 70 50 4c 6a 4c 5a 51 69 33 7a 42 56 47 44 77 67 3d 3d 22 20 2f 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 63 74 6c 30 30 5f 42 6f 64 79 5f 5f 5f 31 30 31 5f 5f 64 69 76 53 75 62 6d 69 74 52 69 67 68 74 5f 5f 31 22 20 63 6c 61 73 73 3d 22 20 73 65 76 65 6e 20 63 6f 6c 75 6d 6e 73 22 20 64 61 74 61 2d 63 6f 6e 74 72 6f 6c 6e 61 6d 65 3d 22 64 69 76 53 75 62 6d 69 74 52 69 67 68 74 22 20 64 61 74 61 2d 69 73 63 6f 6e 74 61 69 6e 65 72 3d 22 74 72 75 65 22 3e 3c 64 69 76 20 69 64 3d 22 63 74 6c 30 30 5f 42 6f 64 79 5f 5f 5f 31 30 31 5f 5f 63 68 6b 52 65 6d 65 6d 62 65 72 4d 65 5f 5f 31 22 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 66 6f 6e 74 22 3e 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 63 74 6c 30 30 24 42 6f 64 79 24 63 74 6c 30
                                                                                                                                                                                                                  Data Ascii: lXupPLjLZQi3zBVGDwg==" /></div></div><div id="ctl00_Body___101__divSubmitRight__1" class=" seven columns" data-controlname="divSubmitRight" data-iscontainer="true"><div id="ctl00_Body___101__chkRememberMe__1" class="smallfont"><input name="ctl00$Body$ctl0
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC430INData Raw: 3a 20 22 50 6c 65 61 73 65 20 73 65 6c 65 63 74 20 79 6f 75 72 20 53 74 61 72 74 69 6e 67 20 50 6f 69 6e 74 20 61 6e 64 20 45 6e 64 69 6e 67 20 50 6f 69 6e 74 20 62 79 20 63 6c 69 63 6b 69 6e 67 20 61 20 6d 61 72 6b 65 72 20 6f 6e 20 74 68 65 20 4d 61 70 20 62 65 6c 6f 77 2c 20 74 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 62 65 73 74 20 77 61 79 20 66 6f 72 20 79 6f 75 20 74 6f 20 76 69 73 69 74 20 75 70 20 74 6f 20 32 34 20 70 65 6f 70 6c 65 20 28 69 6e 63 6c 75 64 69 6e 67 20 79 6f 75 72 20 53 74 61 72 74 69 6e 67 20 61 6e 64 20 45 6e 64 69 6e 67 20 50 6f 69 6e 74 73 29 2e 22 2c 0d 0a 09 09 73 74 72 34 30 30 34 37 20 3a 20 22 54 68 65 72 65 20 61 72 65 20 6e 6f 20 72 65 6d 69 6e 64 65 72 73 20 68
                                                                                                                                                                                                                  Data Ascii: : "Please select your Starting Point and Ending Point by clicking a marker on the Map below, then the system will generate the best way for you to visit up to 24 people (including your Starting and Ending Points).",str40047 : "There are no reminders h
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC12172INData Raw: 64 2e 20 54 68 65 20 65 72 72 6f 72 20 72 65 74 75 72 6e 65 64 20 77 61 73 3a 22 2c 0d 0a 09 09 73 74 72 37 38 36 36 36 20 3a 20 22 4d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 7b 30 7d 20 64 69 67 69 74 28 73 29 22 2c 0d 0a 09 09 73 74 72 32 34 34 31 35 20 3a 20 22 53 70 65 63 69 61 6c 74 79 22 2c 0d 0a 09 09 73 74 72 38 36 30 33 37 20 3a 20 22 54 68 65 73 65 20 66 69 6c 65 73 20 61 72 65 20 69 6e 76 61 6c 69 64 20 66 69 6c 65 20 74 79 70 65 73 3a 22 2c 0d 0a 09 09 73 74 72 32 34 38 20 3a 20 22 42 65 74 77 65 65 6e 22 2c 0d 0a 09 09 73 74 72 33 32 36 34 20 3a 20 22 53 6b 69 6c 6c 22 2c 0d 0a 09 09 73 74 72 34 33 36 39 39 20 3a 20 22 55 4c 69 6e 6b 20 72 65 71 75 69 72 65 73 20 63 6f 6f 6b 69 65 73 2c 20 61 6e 64 20 79 6f 75 72 20 62 72 6f 77 73 65
                                                                                                                                                                                                                  Data Ascii: d. The error returned was:",str78666 : "Must be at least {0} digit(s)",str24415 : "Specialty",str86037 : "These files are invalid file types:",str248 : "Between",str3264 : "Skill",str43699 : "ULink requires cookies, and your browse


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  133192.168.2.449975192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC465OUTGET /g.gif?v=ext&blog=105404740&post=1154&tz=-5&srv=mnnurses.org&j=1%3A13.8.1&host=mnnurses.org&ref=&fcp=1201&rand=0.04346085539703681 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  134192.168.2.44997667.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC820OUTGET /wp-content/uploads/2020/08/Little-Hats-Big-Hearts-scaled.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                  Referer: https://mnnurses.org/resources/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sun, 02 Aug 2020 19:12:50 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 87043
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:37:00 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC7853INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 00 04 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                                  Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  135192.168.2.44997767.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC567OUTGET /wp-content/uploads/2015/10/twin-cities-pension.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:54 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 2775
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:37:00 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC2775INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff c0 00 11 08 00 60 00 60 03 01 22 00 02 11 01 03 11 01 ff c4 00 8c 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 07 01 00 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01
                                                                                                                                                                                                                  Data Ascii: JFIFddDucky2Adobed#"""#''''''''''!! !!''''''''''``"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  136192.168.2.44997967.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC557OUTGET /wp-content/uploads/2015/10/practice2.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:51 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 38101
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:37:00 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC7853INData Raw: ff d8 ff e1 18 6e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 33 38 3a 31 30 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: nExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:38:100
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 67 72 6f 75 70 49 44 6c 6f 6e 67 00 00 00 00 00 00 00 06 6f 72 69 67 69 6e 65 6e 75 6d 00 00 00 0c 45 53 6c 69 63 65 4f 72 69 67 69 6e 00 00 00 0d 61 75 74 6f 47 65 6e 65 72 61 74 65 64 00 00 00 00 54 79 70 65 65 6e 75 6d 00 00 00 0a 45 53 6c 69 63 65 54 79 70 65 00 00 00 00 49 6d 67 20 00 00 00 06 62 6f 75 6e 64 73 4f 62 6a 63 00 00 00 01 00 00 00 00 00 00 52 63 74 31 00 00 00 04 00 00 00 00 54 6f 70 20 6c 6f 6e 67 00 00 00 00 00 00 00 00 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 00 42 74 6f 6d 6c 6f 6e 67 00 00 00 da 00 00 00 00 52 67 68 74 6c 6f 6e 67 00 00 00 da 00 00 00 03 75 72 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 4d 73 67 65 54 45 58 54 00 00 00 01 00 00 00 00 00 06 61 6c 74 54 61 67
                                                                                                                                                                                                                  Data Ascii: groupIDlongoriginenumESliceOriginautoGeneratedTypeenumESliceTypeImg boundsObjcRct1Top longLeftlongBtomlongRghtlongurlTEXTnullTEXTMsgeTEXTaltTag
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 43 33 32 36 42 44 37 42 33 38 42 45 31 31 31 42 45 46 46 46 36 37 32 43 32 33 31 33 32 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 66 61 66 35 62 64 64 35 2d 62 61 33 64 2d 31 31 64 61 2d 61 64 33 31 2d 64 33 33 64 37 35 31 38 32 66 31 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 38 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 43 31 34 41 36 31 33 30 32 39 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 44 37 33 45 39 36 35 38 43 30 41 45 34 31 31 41 32 35 39 43 42 33 35 38 34 45 37 36 44 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 30 34
                                                                                                                                                                                                                  Data Ascii: f:li> <rdf:li>uuid:7C326BD7B38BE111BEFFF672C23132EB</rdf:li> <rdf:li>uuid:faf5bdd5-ba3d-11da-ad31-d33d75182f1b</rdf:li> <rdf:li>xmp.did:08801174072068118083C14A61302919</rdf:li> <rdf:li>xmp.did:0D73E9658C0AE411A259CB3584E76D66</rdf:li> <rdf:li>xmp.did:504
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: c7 e9 8d 4b 82 e7 c9 39 2b 02 3d 30 f0 02 65 83 b4 5b 93 4b 73 dd 77 20 89 29 bb 31 42 48 ed 75 d1 3c 7f a9 18 dd f5 ff 00 14 57 37 f4 2f 76 ef b9 bf 03 2c ba be f9 5e e4 ac 51 fa d5 0b c3 c3 fd f1 91 86 a8 99 7e f3 d8 b1 9f 0e 06 e5 b7 5f b5 5e a8 9a 25 74 cb 4b 81 02 60 29 27 05 24 f7 29 24 88 e8 ad 58 57 6d 38 4b 66 8c b9 dd 70 9f 52 e0 5f ce a3 6c 8b 6f 50 f6 fb 77 5a 00 39 e5 be 63 2b 03 cc 95 01 ec ab bc 1c 0c 72 57 61 73 1e ef 29 45 9b 30 9c 6e c3 9a 65 1f a8 da 35 16 aa c7 e8 aa 5a 5d 2b cd 29 53 4a 70 52 7e fa 3b 41 e2 23 a6 c2 cb 8e 44 6a b4 92 dd 7e 38 19 39 16 1d a7 e0 c3 9a 2b db b4 36 da 5b 66 80 6a a6 03 47 ea b8 27 82 d2 7e 71 c2 34 e3 2d 28 53 6b 51 bf 40 5d a6 a4 a4 35 6a d4 e3 a8 05 d0 04 a4 a3 d9 eb ca 0d 8c 4d b6 c2 5c a9 a5 b8 a0 07
                                                                                                                                                                                                                  Data Ascii: K9+=0e[Ksw )1BHu<W7/v,^Q~_^%tK`)'$)$XWm8KfpR_loPwZ9c+rWas)E0ne5Z]+)SJpR~;A#Dj~89+6[fjG'~q4-(SkQ@]5jM\
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC6248INData Raw: c7 c8 a1 4d 0a fd b9 e9 52 e5 c5 f6 ca 65 89 07 c6 70 d2 55 24 4c 0a b7 db 55 4b 79 67 0f c3 59 9a 7b 24 33 9c 44 96 a1 32 ec 74 ce 8c 57 51 b6 e2 91 36 94 9d 33 ee ca 06 eb a0 31 5a 9e 5f 13 f5 ca da 97 fb 3f 51 14 95 2a 9b 7e ec d6 59 bb 2f 81 b9 59 d6 28 5e 59 ef 93 6d a8 fe f4 60 e0 4b d9 c8 9d b7 b3 fa 7f 46 69 64 af 72 dc 64 79 f4 d2 e2 d2 6c 14 f7 05 b8 09 75 a4 b9 ab c4 4e 36 a5 a9 9f 4a 31 9f 4c 5f 4c eb 1f 4e 9a ca b0 34 a4 ff 00 c1 64 e2 3f ac ae 3d 82 06 5c 87 44 5d f2 e0 a0 81 4a d1 93 8e 67 f7 53 0c 90 9e 9a 02 dd 5e af 16 3e 88 ed c7 41 29 53 f7 9d d1 7a 57 69 16 ad b8 e5 2b 47 d0 ed 78 f4 c6 27 71 7d 59 30 8f 2a 1a 38 da 59 6c a8 bd 04 68 50 ec ca 57 3d 95 bd a9 53 97 6a b0 94 6b 58 5e 94 67 dd 7e a1 c7 50 b3 cb d6 ae 24 8e ce 39 c4 e0 03
                                                                                                                                                                                                                  Data Ascii: MRepU$LUKygY{$3D2tWQ631Z_?Q*~Y/Y(^Ym`KFidrdyluN6J1L_LN4d?=\D]JgS^>A)SzWi+Gx'q}Y0*8YlhPW=SjkX^g~P$9


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  137192.168.2.44997867.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC558OUTGET /wp-content/uploads/2015/10/education1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:47 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 32572
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:37:00 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC7853INData Raw: ff d8 ff e1 16 7a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 33 3a 33 36 3a 33 30 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 da a0 03 00 04 00 00 00 01 00 00 00 da 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                  Data Ascii: zExifMM*bj(1 r2i''Adobe Photoshop CS6 (Macintosh)2015:11:03 13:36:30"
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 42 49 4d 04 28 00 00 00 00 00 0c 00 00 00 02 3f f0 00 00 00 00 00 00 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 02 38 42 49 4d 04 0c 00 00 00 00 15 5c 00 00 00 01 00 00 00 a0 00 00 00 a0 00 00 01 e0 00 01 2c 00 00 00 15 40 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 01 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 a0 00 a0 03
                                                                                                                                                                                                                  Data Ascii: BIM(?8BIM8BIM\,@Adobe_CMAdobed
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 80 59 06 fd d5 0d 04 92 02 42 85 08 18 85 e8 9f 55 00 43 6a 05 35 18 09 49 e1 af a6 a0 3c b8 e5 92 7d 14 48 10 2c 9a 8c dc a4 38 89 37 e6 70 12 3d 02 b6 41 56 ca 59 dc bd 50 de db 95 22 f8 ed aa d3 3b 57 0c be 21 4b 64 09 33 96 0f a5 d7 50 de 9d ad 1a e7 3c 11 63 99 78 73 71 ae 46 c0 e5 94 96 96 95 ea 95 8e 55 df b8 e8 6b 51 44 67 c4 2e 81 ed e6 e6 ef ee aa b3 39 a2 b4 e3 b7 6f e1 e8 51 e2 94 2e 43 b8 f7 38 f7 30 b7 48 b7 75 77 ed e4 72 ec 2a dd e1 b6 f7 ee eb dc db 87 71 af 37 b4 64 7e 3f 92 93 3c 0c b6 c2 5b af a1 2f ba a5 a1 0e be 86 d6 a5 94 a5 41 25 44 eb 6a fc bc f7 fb 69 36 de a3 ea 7e 15 de cf 32 25 23 62 f5 2d b1 66 11 d2 89 6a 46 9c ae ec ec 84 42 6d fa cd c5 fc f4 fc bd ab fa 98 fc 3b cb 87 bc 56 e6 37 ad 58 9f 14 46 da 5d 32 9b 60 14 93 0d 19
                                                                                                                                                                                                                  Data Ascii: YBUCj5I<}H,87p=AVYP";W!Kd3P<cxsqFUkQDg.9oQ.C80Huwr*q7d~?<[/A%Dji6~2%#b-fjFBm;V7XF]2`
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC719INData Raw: 55 2c 90 ef 3e a5 f4 47 62 a3 61 e2 0a 9f 69 a6 f2 53 10 12 f2 1a d5 2d 23 8f 20 55 85 cd f5 35 b8 57 36 64 bf 7e ac 77 f6 5e ba 83 ff d1 fa 38 cb c2 c3 5a c9 02 c3 c0 8e 35 41 ef c4 bf 6d 01 c5 68 e7 ed aa 05 92 31 de 35 f5 22 fd d4 04 7e 4e d8 5b d7 b3 8a 17 a9 50 45 72 9d 39 93 3d 97 10 cc f5 b2 b5 02 12 78 80 6a 32 99 9f 27 e5 c7 ab 78 bc 8b b9 1d 87 bf 46 29 4e 38 a7 15 01 fe 67 23 15 28 dc 90 82 6e 9b f6 d9 56 ac e2 5a 9c d8 e9 1f 99 95 48 0e cb 63 a7 d9 09 16 4a 7f 14 93 0d d5 bf ca 9e 1a 95 9e 1d d5 1b 90 c0 b3 f0 1d 1c eb 9c 90 db 59 fe a2 63 b0 90 c7 cf 0f 6f c0 69 8d 0f 10 1c 52 54 a1 ec 34 f9 89 81 a3 76 67 4c a0 ed 84 87 dc 99 27 29 3d 56 f1 b2 33 1c 53 ce a8 ff 00 19 64 d5 50 e6 0b 51 28 42 47 28 17 3d f5 ba 03 f0 c5 8e bb f3 a0 1b d2 80 5b
                                                                                                                                                                                                                  Data Ascii: U,>GbaiS-# U5W6d~w^8Z5Amh15"~N[PEr9=xj2'xF)N8g#(nVZHcJYcoiRT4vgL')=V3SdPQ(BG(=[


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  138192.168.2.44998067.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC553OUTGET /wp-content/uploads/2015/10/mnaf1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:51 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 29168
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:37:00 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC7853INData Raw: ff d8 ff e1 15 75 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 33 3a 34 31 3a 31 35 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 00 da a0 03 00 04 00 00 00 01 00 00 00 da 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                  Data Ascii: uExifMM*bj(1 r2i''Adobe Photoshop CS6 (Macintosh)2015:11:03 13:41:15"
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43
                                                                                                                                                                                                                  Data Ascii: ?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brC
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC5315INData Raw: 50 e2 30 90 96 62 b0 da 5b 6d 00 78 25 08 00 0f b0 51 55 fd 6d 85 9d 89 d0 99 d9 f8 af 71 99 51 9b 69 4e be c8 51 71 b6 0b a9 4b ca 4f 4f 10 42 4f 31 c8 71 f0 ae 8f 73 b6 a5 76 d7 9d 3c fa a2 3a 3b 3b 38 ac eb 56 2d c9 58 d8 81 2a 74 45 e1 9d 75 79 08 f1 21 b2 f4 09 2a 77 df 51 ba ba 15 d6 ae 77 59 55 ec 6b 4f f4 e6 e7 52 f5 be 9d e7 31 18 98 f6 67 a3 bb dd 74 ab 16 8b 44 63 3c da 83 de 36 f6 1c f6 6c ec f6 87 9e 64 e1 31 0f 25 1a c2 54 22 57 f5 f9 20 ab 26 12 4a 3e fa 18 3f 78 0e 0a 5f ca bd 3b 52 b2 b6 bf b3 0d 6d af be 96 6e af 96 ad 2b 8a 76 ca 6f 10 d3 7e fc f7 12 78 dd c4 dc 21 bb f9 28 df e1 4e 66 52 0d a1 3b 06 da 8c 43 0c aa 76 99 73 3a fd 87 53 b9 79 4e 2e f6 ff 00 b4 c9 69 03 e5 c6 ae 13 2c f9 07 b4 ed a8 86 ca 5b 46 d8 69 75 a4 0f ba bc 7b 6e
                                                                                                                                                                                                                  Data Ascii: P0b[mx%QUmqQiNQqKOOBO1qsv<:;;8V-X*tEuy!*wQwYUkOR1gtDc<6ld1%T"W &J>?x_;Rmn+vo~x!(NfR;Cvs:SyN.i,[Fiu{n


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  139192.168.2.449981192.0.76.34434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC429OUTGET /c.gif?s=2&u=https%3A%2F%2Fmymna.mnnurses.org%2F&r=&b=105404740&p=1154&rand=0.1884456661343954 HTTP/1.1
                                                                                                                                                                                                                  Host: pixel.wp.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                  Content-Length: 50
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                                                                                                                  Data Ascii: GIF89a!,bxj;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  140192.168.2.4499733.97.188.1544434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1091OUTGET /resources_202405151312/stylesheets/third-party/foundation.css HTTP/1.1
                                                                                                                                                                                                                  Host: mymna.mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://mymna.mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 50428
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Set-Cookie: AWSALB=1GjyAXpplvjV6PKz/X+ZPZPnZjLAP1nt2173KuKyv7PXzoCwSPsYrdMCuBOPe0jcGHiSb/rJ33jHVdLmF3zFzyd8KY0vEjjf1/+asurC4eyeWAbbH/NhWawr29jH; Expires=Fri, 04 Oct 2024 16:37:00 GMT; Path=/
                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=1GjyAXpplvjV6PKz/X+ZPZPnZjLAP1nt2173KuKyv7PXzoCwSPsYrdMCuBOPe0jcGHiSb/rJ33jHVdLmF3zFzyd8KY0vEjjf1/+asurC4eyeWAbbH/NhWawr29jH; Expires=Fri, 04 Oct 2024 16:37:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                  Cache-Control: max-age=7776000
                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 18:07:44 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  ETag: "0983c51378da1:0"
                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self'; connect-src *; font-src *; frame-src *; img-src * data:; media-src *; object-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                  Permissions-Policy: geolocation=(self)
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC15247INData Raw: 2f 2a 20 52 65 71 75 69 72 65 73 3a 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0d 0a 2f 2a 20 47 6c 6f 62 61 6c 20 52 65 73 65 74 20 26 20 53 74 61 6e 64 61 72 64 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 2a 20 7b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 0d 0a 0d 0a 68 74 6d 6c 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 32 2e 35 25 3b 20 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 48 65 6c 76 65
                                                                                                                                                                                                                  Data Ascii: /* Requires: normalize.css *//* Global Reset & Standards ---------------------- */* { -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box; }html { font-size: 62.5%; }body { background: white; font-family: "Helve
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC16384INData Raw: 61 62 65 6c 2e 72 61 64 69 75 73 20 7b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 20 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 20 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 20 7d 0d 0a 2e 6c 61 62 65 6c 2e 72 6f 75 6e 64 20 7b 20 70 61 64 64 69 6e 67 3a 20 31 70 78 20 37 70 78 20 32 70 78 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 30 70 78 3b 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 30 70 78 3b 20 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30
                                                                                                                                                                                                                  Data Ascii: abel.radius { -webkit-border-radius: 3px; -moz-border-radius: 3px; -ms-border-radius: 3px; -o-border-radius: 3px; border-radius: 3px; }.label.round { padding: 1px 7px 2px; -webkit-border-radius: 1000px; -moz-border-radius: 1000px; -ms-border-radius: 100
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC430INData Raw: 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 34 70 78 3b 20 2f 2a 20 53 69 7a 65 73 20 2a 2f 20 2f 2a 20 54 72 69 61 6e 67 6c 65 73 20 2a 2f 20 2f 2a 20 46 6c 79 6f 75 74 20 4c 69 73 74 20 2a 2f 20 2f 2a 20 53 70 6c 69 74 20 44 72 6f 70 64 6f 77 6e 20 42 75 74 74 6f 6e 73 20 2a 2f 20 7d 0d 0a 2e 62 75 74 74 6f 6e 2e 64 72 6f 70 64 6f 77 6e 2e 6c 61 72 67 65 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 36 30 70 78 3b 20 7d 0d 0a 2e 62 75 74 74 6f 6e 2e 64 72 6f 70 64 6f 77 6e 2e 73 6d 61 6c 6c 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 38 70 78 3b 20 7d 0d 0a 2e 62 75 74 74 6f 6e 2e 64 72 6f 70 64 6f 77 6e 2e 74 69 6e 79 20 7b 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 20 7d 0d 0a 2e 62 75 74 74 6f 6e 2e 64
                                                                                                                                                                                                                  Data Ascii: padding-right: 44px; /* Sizes */ /* Triangles */ /* Flyout List */ /* Split Dropdown Buttons */ }.button.dropdown.large { padding-right: 60px; }.button.dropdown.small { padding-right: 28px; }.button.dropdown.tiny { padding-right: 20px; }.button.d
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC16384INData Raw: 68 74 3a 20 32 30 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 70 78 3b 20 7d 0d 0a 2e 62 75 74 74 6f 6e 2e 64 72 6f 70 64 6f 77 6e 2e 6c 61 72 67 65 3a 61 66 74 65 72 20 7b 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 77 69 64 74 68 3a 20 30 3b 20 68 65 69 67 68 74 3a 20 30 3b 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 37 70 78 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 77 68 69 74 65 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 70 78 3b 20 72 69 67 68 74 3a 20 33 30 70 78 3b 20 7d 0d 0a 2e 62 75 74 74 6f 6e 2e 64 72 6f 70 64 6f 77 6e 2e 73 6d 61 6c 6c 3a 61 66 74 65 72 20 7b 20 63 6f
                                                                                                                                                                                                                  Data Ascii: ht: 20px; margin-top: -2px; }.button.dropdown.large:after { content: ""; display: block; width: 0; height: 0; border: solid 7px; border-color: white transparent transparent transparent; margin-top: -3px; right: 30px; }.button.dropdown.small:after { co
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1983INData Raw: 32 37 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 39 35 29 3b 20 62 6f 72 64 65 72 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 63 63 63 63 63 63 3b 20 7d 0d 0a 66 6f 72 6d 2e 63 75 73 74 6f 6d 20 64 69 76 2e 63 75 73 74 6f 6d 2e 64 72 6f 70 64 6f 77 6e 20 75 6c 20 6c 69 20 7b 20 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 33 38 70 78 20 33 70 78 20 36 70 78 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 20 6c 69 6e 65 2d 68 65
                                                                                                                                                                                                                  Data Ascii: 27px; margin: 0; padding: 0; background: #fff; background: rgba(255, 255, 255, 0.95); border: solid 1px #cccccc; }form.custom div.custom.dropdown ul li { color: #555; font-size: 13px; cursor: pointer; padding: 3px 38px 3px 6px; min-height: 18px; line-he


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  141192.168.2.44998267.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC596OUTGET /wp-content/uploads/2023/08/Apply-for-loan-forgiveness-8.3.23-e1691088707601.png HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:00 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Thu, 03 Aug 2023 18:51:47 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 131493
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:37:00 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC7853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 d2 00 00 01 c2 08 06 00 00 00 5b b6 48 ad 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c cc bd 59 8f 23 d9 71 36 fc 24 77 26 93 3b 6b eb ae de 66 34 3d 96 05 c8 82 6d 48 86 6f fd a7 7c f9 fd 2d db 17 2f 60 08 92 2d db 80 65 69 0c 4b ee 91 a6 a7 a7 d7 aa 6a b2 b8 93 99 64 7e 17 ac 38 7d 78 18 67 4b 66 8d 1c 00 ab c8 cc b3 c4 d9 22 e2 89 b3 05 b3 d9 2c 85 27 a5 69 8a 20 08 8c 61 74 ef d3 d4 9c 9d 9a 76 10 04 e2 99 2d ae 1a 47 4e 93 3e db ed 76 ef ff 66 b3 11 bf b7 db 2d 36 9b 8d f8 24 49 82 24 49 f6 be 53 38 fa a8 e9 ca 69 d1 87 d2 88 e3 18 71 1c 63 b9 5c 62 b5 5a 61 b1 58 60 b1 58 60 bd 5e a3 5c 2e 23 0c 43 3c 7d fa 14 8f 1f 3f 46 14 45 08 82 00 85 42 41
                                                                                                                                                                                                                  Data Ascii: PNGIHDR[HpHYs+ IDATxY#q6$w&;kf4=mHo|-/`-eiKjd~8}xgKf",'i atv-GN>vf-6$I$IS8iqc\bZaX`X`^\.#C<}?FEBA
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 4f f1 1f ff f1 1f 98 cf e7 7b a8 54 2e 57 bd 5e 47 bd 5e 47 a7 d3 c1 bb 77 ef c4 f4 87 7c d2 91 7c 0e 81 6a e8 67 55 aa a6 78 be 48 57 57 8f ae fc 95 e4 80 a4 60 68 21 05 65 c0 c1 60 57 41 ea 23 7c 4d 88 d3 55 81 02 d8 5b 30 44 f3 9f b2 f2 94 e7 c7 b2 22 cf ac 8a 44 e5 3b 4f 21 c4 0d 76 17 45 64 42 b1 f7 a1 3c 4d 7c 98 7e 9b d2 55 f9 a4 fe 4c 07 d9 b7 db 6d cc 66 33 b1 e8 48 75 ef 9a 50 7c a9 54 42 bf df c7 fb f7 ef b1 5c 2e c5 f5 51 74 40 b7 8f 32 b5 d5 a1 49 89 da ea e4 18 25 ea d2 46 3e fd d5 86 1c 8f 11 9e 59 29 eb f8 f6 e5 53 46 e9 ae 00 23 4b 3e 72 5e 3a 25 ea 0a 6e 54 39 48 a8 f4 e2 e2 02 c5 62 11 c3 e1 70 4f 91 ca f1 48 e9 4e 26 13 94 cb 65 4c a7 53 71 63 17 2d ce 93 af 21 74 51 f8 6a 3e 59 df e7 41 2e 63 b2 a0 56 24 57 48 df 8f 89 09 f9 7b 9a ee
                                                                                                                                                                                                                  Data Ascii: O{T.W^G^Gw||jgUxHWW`h!e`WA#|MU[0D"D;O!vEdB<M|~ULmf3HuP|TB\.Qt@2I%F>Y)SF#K>r^:%nT9HbpOHN&eLSqc-!tQj>YA.cV$WH{
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: a7 7a b2 12 c5 e3 b6 bd 50 5a 25 35 43 b5 01 8b c5 22 1a 8d 06 86 c3 21 1e 3d 7a 74 c0 24 55 8a fc 9b ab 64 db c0 f0 11 e4 36 04 ea 3b f0 5d 3b ae 4b 38 f9 7d 1c c7 07 13 ee 95 4a 05 3f fc e1 0f 0f f6 58 c9 f1 6d 02 d5 95 6c 6e 0f 35 ed ac c4 19 2e 59 d2 b0 a5 2f 1b 1b 72 5f b5 09 5e 57 65 4c 88 54 3e 32 f0 fd fb f7 48 92 64 cf 90 d4 09 1c f9 79 b1 58 44 bf df 17 47 0d 8e 46 23 74 3a 1d e1 9a e7 c6 9a cd 1b 91 55 a9 d9 48 87 9e 4c 02 da 95 0f 9d f2 d7 7d e7 84 a2 6b 9f e7 f2 a1 45 79 2f 5e bc d8 3b b4 7e b5 5a e1 cd 9b 37 78 f4 e8 d1 de d5 5f 1c ef c7 20 4a b5 cf ba f0 ff 7f 85 6c 72 56 0d 4b 65 a5 be df eb f5 84 bb 96 ce 3f e6 3e 95 4a 05 e7 e7 e7 48 92 44 9c 1b de 68 34 84 22 0d 82 60 0f 2d d2 d6 18 5a d5 ab 93 73 f2 cd 4b ea b4 99 3a df c9 b9 6d 65 a5
                                                                                                                                                                                                                  Data Ascii: zPZ%5C"!=zt$Ud6;];K8}J?Xmln5.Y/r_^WeLT>2HdyXDGF#t:UHL}kEy/^;~Z7x_ JlrVKe?>JHDh4"`-ZsK:me
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 71 e7 e7 9d 12 26 e5 b9 5a af b1 5e c7 3b f4 b9 5a 61 9b ee 16 0d 75 7b 5d 74 bb 5d f4 7a bd dd bc 7d 7d 77 b0 47 50 08 10 20 40 50 d0 a3 4f 5b b9 39 44 68 52 9e 26 65 ab 53 9c a6 b4 65 a3 95 14 28 e7 b6 95 db da 84 a6 75 a4 f6 71 57 f9 e5 7c 1f a9 cc 04 a7 50 c8 c5 f5 f1 e3 47 24 49 22 26 76 b3 a2 30 b5 40 6a 5a 26 0b c6 66 00 e8 60 bd 2e be 89 47 4a cf c4 9f 6f e3 a9 69 ab 61 7c ea f2 18 14 6c 8a 2b 0b 75 93 85 6b 6b b7 ef 83 b2 22 60 c0 5c 07 e2 9c cd bb 0b bf 3b 9d 0e 2a 95 0a 16 8b 05 86 c3 21 4e 4e 4e f6 0e b2 97 fb 09 27 74 68 3b cd 78 3c c6 62 b9 c0 64 3a 45 b7 db 45 52 4e 0e f6 94 9a d0 a8 ad ac ae 6d e0 93 a6 4c 3e ca d6 f4 3b 2b a9 6d a6 d6 bf 89 c4 7b fa 9f 02 08 f0 09 75 a6 29 52 ec 9f 6d 4b 07 25 6c 93 0d d2 84 b6 9c d0 dd 9e 9f 56 db c6 71
                                                                                                                                                                                                                  Data Ascii: q&Z^;Zau{]t]z}}wGP @PO[9DhR&eSe(uqW|PG$I"&v0@jZ&f`.GJoia|l+ukk"`\;*!NNN'th;x<bd:EERNmL>;+m{u)RmK%lVq
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 99 4c 30 1c 0c b0 5c af 10 11 82 db bb 3b 74 5c 0f 2e 04 78 42 c1 ba 14 41 a7 03 8f f9 70 5c 17 8e e3 4a 56 ea 18 86 48 02 e0 42 ea 12 45 8e 7d aa ad 2a da 41 82 02 4b ae bc 09 49 a3 a1 04 89 da aa a2 19 28 a3 14 09 a5 a9 8b 3e 71 b0 ee a9 d7 3c 45 b6 d7 93 71 c4 5c 1a 0c 51 ce c1 1d 02 d7 73 31 1e 8e 30 1d 4f 71 72 32 c7 64 38 c0 a0 3f 80 ef a9 7d 9e 56 7a 57 cf 00 cb 04 f4 e2 fb 90 8d 53 99 21 71 88 04 4a 02 40 70 25 89 c8 b2 1c 03 bc 4d 27 7f 65 82 96 6d e4 9b 00 aa b7 f9 08 21 1d 4d 7c fc f8 11 ef de be c5 cf 7f f1 0b f4 fb 03 c5 be ab 1d c8 37 9d 6f ca 18 7a b1 2f ca 7e 57 e5 fb c7 08 75 e5 54 cd db 75 f3 fe 31 c2 80 57 37 b1 36 01 ae 54 92 2a a9 38 00 79 f4 d0 64 82 9b 9b 9b f4 b0 ef ba 87 63 82 a8 2e bb 29 f3 b0 bd 38 75 e1 98 34 6d 42 95 44 d3 34
                                                                                                                                                                                                                  Data Ascii: L0\;t\.xBAp\JVHBE}*AKI(>q<Eq\Qs10Oqr2d8?}VzWS!qJ@p%M'em!M|7oz/~WuTu1W76T*8ydc.)8u4mBD4
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: f8 f1 23 56 ab 15 92 24 c9 af 91 9a 99 54 4d de 4d d8 66 99 3a c1 56 c1 4e a7 83 f1 78 8c db db 5b 30 c6 72 eb a4 66 79 36 35 41 dd 84 6a fb 5d 16 6c 65 b6 91 80 da 32 d3 a6 f9 94 f5 b7 ad 4e f7 61 89 c5 ba 36 0d 0f 21 25 9a 71 8e 7d c9 6c 71 24 63 50 2e e7 b4 11 0c 55 56 b7 0a 3c 59 92 a8 d3 59 94 e1 50 a2 1c 2a c4 31 62 43 7d 9b 44 11 68 ac 98 a7 fa 63 9c 83 72 0e c6 19 a8 5a 0f 4d 94 71 d1 8e 32 6c 92 04 3b 46 d1 e9 75 f1 e4 ec 11 ce 4e cf f0 d9 67 9f 49 10 25 24 3d d7 d2 0a a2 c0 c1 fb 93 5e 37 bb 20 27 ed f3 ec b7 30 df e5 0c 20 75 9a dc 7b ae c1 36 5d c3 94 bf f5 ba a7 8c 5b 00 56 bd 56 67 b8 f1 93 ce fa a9 34 ca fa 78 83 f8 87 ef 11 ff f6 77 60 5f 7d 05 77 b1 84 13 c7 70 19 4b 81 87 08 92 b1 d0 1c 68 66 6d f8 53 0e 29 98 82 c0 17 02 01 a5 e8 bc 7b
                                                                                                                                                                                                                  Data Ascii: #V$TMMf:VNx[0rfy65Aj]le2Na6!%q}lq$cP.UV<YYP*1bC}DhcrZMq2l;FuNgI%$=^7 '0 u{6][VVg4xw`_}wpKhfmS){
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: b9 bd 45 65 dc 24 a8 44 78 61 08 9e 8f 67 ac 2b 9e 03 54 8b c4 05 b4 cb 5a fd 2e 2b f3 60 3a 7f 9d cb 00 6c 99 5f d5 8a ef fb d4 6a 35 3c cf cb 83 8e 94 52 1c 1e 1e 9e c9 10 39 0f 3b ce f8 48 cb 6e ca 3d b6 6c a0 8b 76 39 e7 f9 33 17 f5 ad 94 22 0c 43 1a 8d 06 fb fb fb bc f2 ca 2b e7 16 fa 7e 52 b9 28 60 c1 ea 73 75 d9 b1 2c 7a 5f 7e 2d 63 bf b4 8b bd f5 7f 4a 95 13 c4 67 86 a2 2f d7 34 e3 a9 ae b2 92 58 46 a1 a2 ce 67 3c 29 80 34 4d 52 93 eb a9 59 85 a4 09 b4 d1 25 c9 0a 2d 54 a7 ac c8 9c a6 2f b6 5a a8 e1 13 0d 2b 11 1b b5 1a 9b 1b 9a a2 6f a3 d3 a1 56 ab 11 06 21 9e 37 9b 80 52 e6 07 29 ac 16 0b e6 5a 31 e3 43 2c fd 3e 1d e0 94 b6 0f 07 30 2d 40 4a 7b 5c 16 39 b3 ca 9c 67 8f 81 69 97 2a b2 5e 97 74 e7 11 d9 dd bb c4 6f bc 41 76 ef 1e e2 e4 84 4a 92 e4
                                                                                                                                                                                                                  Data Ascii: Ee$Dxag+TZ.+`:l_j5<R9;Hn=lv93"C+~R(`su,z_~-cJg/4XFg<)4MRY%-T/Z+oV!7R)Z1C,>0-@J{\9gi*^toAvJ
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: b3 c1 46 bb 4d b3 d1 d0 49 d3 81 4f d9 03 6b 6f ca fe 26 e6 8f 97 29 68 67 b4 7b 3d 81 33 9a 68 01 90 85 ef b3 e8 6f 8e 81 c8 31 7d db 5a 9e 4a d9 8a 2a 56 43 cd 50 12 e4 68 48 76 7c 42 f6 ee 7b 4c bf f0 6b a8 37 6e e3 0f fb 84 40 15 85 a7 8a 9f a6 fe 73 6b 98 3a 26 5b 6d 2e 58 cb 5a be a9 c5 06 1d 79 4a 10 09 68 f4 fb d4 77 1e 93 7e f8 25 52 e0 d1 7b ef 71 e3 e5 97 f1 08 8c 65 d7 6c 80 41 ff 76 45 61 e5 51 c0 46 bb cd e1 e9 29 61 18 d2 dc de a6 f7 68 87 fe c9 29 ad cd 2e f5 ad 2d c2 5a 95 a0 52 c1 0b 33 f0 6c 75 54 85 66 3c 32 63 2a 31 8d 5e 04 d4 56 f5 b9 2e 3a b7 6c 0c f3 72 d9 fe 2f a3 38 2e ba 5e b0 ec c3 55 07 52 76 31 b7 4d d9 84 cc 80 26 b3 9f 2f 1d b4 6b c2 30 3b b0 76 a7 c3 ad 5b 2f f0 78 ef 31 49 92 10 04 01 a3 f1 84 34 4d a9 06 21 f5 c8 14 a3
                                                                                                                                                                                                                  Data Ascii: FMIOko&)hg{=3ho1}ZJ*VCPhHv|B{Lk7n@sk:&[m.XZyJhw~%R{qelAvEaQF)ah).-ZR3luTf<2c*1^V.:lr/8.^URv1M&/k0;v[/x1I4M!
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: cb 84 d0 9a 6d 3c d5 d6 2e 2b 02 d4 53 d6 48 6d bf 42 14 e5 d5 9a a7 a7 54 7a 3d 84 e7 51 6f b5 78 78 ef 2e 59 9a e6 96 38 f7 6e 55 ee 2f d5 47 c2 20 a0 56 ad e6 e6 dd 4a b3 c9 30 8e 19 f4 fb 4c 86 03 d2 c9 04 19 27 79 0e bd 30 f7 b7 08 bc 2e e2 17 bd 8c 92 b6 aa 5c 04 9c 2f ec c2 74 ee f3 0c b3 d1 aa d1 55 ae 96 5a 1e 35 55 98 61 95 d3 ff f2 c1 ea 2f d7 6e 10 e7 d3 6c f2 90 72 fd e1 5c e9 b7 39 3b 7a be c3 2c 4c bc ca 1e 53 e6 41 72 7d 07 59 c6 f4 fe 7d 4e ff de df 47 ec 3d c6 57 26 ad 45 ac 4d b8 6b 59 cb 07 22 9e 87 5f a9 10 de 7c 8e fa 6f fa 56 5a bf fb 77 53 ff d4 a7 a8 bc f8 02 5e ad 06 42 21 bb 3d 26 77 ef d1 ff b7 ff 96 de bf fc ff 98 7c f1 8b a4 dd ae 09 22 d2 a2 92 84 c9 17 bf c8 bd ef ff 01 6e fd e8 8f 52 fb c4 27 74 e9 2f 14 fe e6 06 d7 ff 9b
                                                                                                                                                                                                                  Data Ascii: m<.+SHmBTz=Qoxx.Y8nU/G VJ0L'y0.\/tUZ5Ua/nlr\9;z,LSAr}Y}NG=W&EMkY"_|oVZwS^B!=&w|"nR't/
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC8000INData Raw: 48 a1 63 4a 33 2d 87 ec e2 a2 36 f9 5a 16 8b 87 e7 a8 85 3e e5 d8 7d 97 00 3f ad 95 b6 8b 9d a7 6d 9b 4c ca c6 f7 3c 2c d3 c2 c8 e7 a8 37 9b d4 2b 95 0e f3 6e e0 b5 43 61 36 3c 4e d1 ae 61 7a 34 24 a3 b5 48 41 6b 1d db ed 9b 4d fe 4d 1e b3 56 3b 7d 4d bb 1b 91 ee 74 7e da 47 d9 b9 5f 44 36 5f bd 25 74 3a ca fe e6 57 e8 58 bb ac b7 4a 89 06 af 6f 74 e2 3c ba 3e f7 ac 07 3a 35 55 29 05 b9 f1 71 d2 b9 1c 5e ad 86 93 cb e3 16 8b e1 62 61 88 a2 cf 2a 11 d0 7c f4 61 6a b7 df 96 78 a8 14 d6 f8 98 2e 4c 5d 28 1c 47 13 85 c2 9c 9e c1 c8 e7 50 71 01 5f 50 f5 06 f8 de 93 7f 14 83 80 da bd f7 50 b9 f5 d6 0e 26 aa 92 82 b1 9f 78 1d f6 f4 f4 a6 c7 1b f8 3e 8d bb ee a2 7e f7 dd 10 b4 db 34 8a 45 ed bf 0c e3 b2 a3 6b 41 29 9c 5d bb d8 f3 df de 45 e9 9b df 26 68 34 42 b7
                                                                                                                                                                                                                  Data Ascii: HcJ3-6Z>}?mL<,7+nCa6<Naz4$HAkMMV;}Mt~G_D6_%t:WXJot<>:5U)q^ba*|ajx.L](GPq_PP&x>~4EkA)]E&h4B


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  142192.168.2.44999367.43.2.2224434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC561OUTGET /wp-content/uploads/2015/10/members-only1.jpg HTTP/1.1
                                                                                                                                                                                                                  Host: mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455018.11.0.0; _ga=GA1.2.463293443.1727454970
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:01 GMT
                                                                                                                                                                                                                  Server: Apache
                                                                                                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                                                                                                  Connection: Upgrade, close
                                                                                                                                                                                                                  Last-Modified: Sat, 16 Jan 2016 00:49:50 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  Content-Length: 63697
                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                  Expires: Sun, 27 Oct 2024 16:37:01 GMT
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC7853INData Raw: ff d8 ff e1 2d 42 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 00 da 00 00 01 01 00 03 00 00 00 01 00 da 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d4 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 31 35 3a 31 31 3a 30 33 20 31 34 3a 32 39 3a 35 38 00 00 04 90 00 00 07 00 00 00 04 30
                                                                                                                                                                                                                  Data Ascii: -BExifMM*(1 2i ''Adobe Photoshop CS6 (Macintosh)2015:11:03 14:29:580
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC8000INData Raw: a7 86 62 5e 0e b7 20 06 6e 5b 26 02 68 71 5d fe ef 16 df f3 a0 f6 b9 ff 00 59 ba 76 37 41 c8 c1 6e 43 1f 95 89 9f 38 2d 64 bc 59 5d 19 14 e7 d3 b6 ca c3 d8 d6 b7 19 fe 8e e7 bb fc 12 07 50 fa f5 d2 dd d7 b1 fa bf 4f a2 d7 be 8a 2c c6 b9 96 81 58 b5 af 73 1f 50 6b 87 ac e6 7a 2f df 6f b9 8b 8c 65 04 fa 75 33 dc ec a6 fe 8d bc 11 63 5c e6 06 73 b7 f3 5c cf ed ab 75 f4 3e a3 65 45 d4 51 6e 45 9b b6 8a e8 67 aa 0b 40 97 b9 cf a8 bb d3 fa 4c fe 73 d3 f5 18 a3 f7 26 76 f0 fc 1b 83 92 e5 e3 66 64 9b 32 bb 3c 3c 5e e7 a6 7f f4 5d de ab f5 db ac 75 5c 3b 18 d6 63 e2 d7 5d b5 d8 d0 d0 f7 da d7 54 f6 dd 51 f5 5f b6 b6 fe 9a b6 fb fd 2f e4 2c cb 7a ff 00 58 cb b4 66 64 67 bd b9 8f a4 d5 8c ef e6 86 d7 39 85 ff 00 d1 bd 2d ac 73 9b fa 2f 57 f4 76 5d fc e7 f3 35 ab b8
                                                                                                                                                                                                                  Data Ascii: b^ n[&hq]Yv7AnC8-dY]PO,XsPkz/oeu3c\s\u>eEQnEg@Ls&vfd2<<^]u\;c]TQ_/,zXfdg9-s/Wv]5
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC8000INData Raw: 8c fd 35 3f d2 16 be 17 43 e9 dd 1e 97 f5 ae b2 f6 57 90 28 35 e6 bb 79 34 3a 5d ef b9 f5 96 b1 b7 65 66 6c c7 fb 4f e8 ff 00 4f 92 cf d0 d5 ea 22 3f a8 75 ae a9 69 ab 05 8e e9 f8 ed 74 39 ee 6b 5d 92 44 31 f2 f6 db bf 1b a7 35 cd 7f d0 c8 af 2b 3f 67 e9 3e c1 4a 22 15 f3 6e 7a 05 b9 39 93 2b 18 80 11 89 d3 24 fe 48 70 1e 3f 47 ef f0 4b e5 ff 00 54 82 bf aa b8 38 9d 1d f8 7d 7b a9 59 93 86 45 6d 8b 5f e8 d1 53 69 2e 75 4c a3 73 8b ab fa 5b 5f ba ef d2 31 8c 44 a7 37 ea 4d 19 b7 dd 4d 94 dd 97 6d 7b 72 2c 60 75 e5 d5 b4 31 bb 6c 75 62 e6 6d fd 0d 7f e6 23 e3 fd 53 e9 e2 d6 e4 e5 b4 64 e4 86 b4 1b 6e fd 62 c9 68 f6 fe b1 9b eb 3d ae 6f ef e3 33 13 fe 29 5f c2 3d 37 3f 15 99 18 ae 39 18 ef 32 d2 e7 3d c2 47 f2 6d 3e d4 e1 1f 00 3c fd 4d 79 65 06 c9 9e 49 82
                                                                                                                                                                                                                  Data Ascii: 5?CW(5y4:]eflOO"?uit9k]D15+?g>J"nz9+$Hp?GKT8}{YEm_Si.uLs[_1D7MMm{r,`u1lubm#Sdnbh=o3)_=7?92=Gm><MyeI
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC8000INData Raw: 07 bd 9f 69 cb b2 dc 8a 7f a2 e2 d8 ba 3e 99 d3 b1 7a 5e 05 18 18 8d db 46 3b 76 b0 77 3d dc f7 7f 2e c7 fb de a8 7d 5c e8 2e e9 74 bb 23 2d e2 fe a7 92 01 c8 b5 a2 18 c6 8f e6 f0 f1 59 fe 0b 13 1f e8 56 cf fd 57 5e ca 96 20 ee 77 2d 0c f9 23 43 1c 3e 48 75 fd f9 7e f2 92 49 24 e6 07 ff d7 f5 54 92 49 25 29 24 92 49 4e 67 5b e8 58 dd 5e a6 12 f7 63 66 63 92 fc 4c da b4 b2 a7 f8 b7 8d f5 bb fc 2d 3f e1 17 3b 4f 53 ea 9d 03 31 b8 fd 50 33 18 5a 40 6d dc 60 64 bc fd 2b 5b 63 5b fe 48 ce b7 6f ad 6b 36 7d 8e ef d2 d9 e8 d4 fb 3e d2 bb 54 3b e8 a3 26 97 51 91 5b 6e a5 e2 1f 5d 8d 0e 69 1f ca 63 bd ae 4d 94 6f 51 a1 67 c7 9f 84 70 4c 71 e3 ed fa 51 fe eb cf 65 e0 f4 2f ac 37 d7 61 df d3 fa cd 40 5b 45 83 6b 32 06 d8 2c b5 b1 be 8c fc 76 ed fe 76 b7 e4 d3 fe 8e
                                                                                                                                                                                                                  Data Ascii: i>z^F;vw=.}\.t#-YVW^ w-#C>Hu~I$TI%)$INg[X^cfcL-?;OS1P3Z@m`d+[c[Hok6}>T;&Q[n]icMoQgpLqQe/7a@[Ek2,vv
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC8000INData Raw: f7 2e 9f da 19 8e a7 55 fe e6 fd a7 b1 59 bb 7f 66 dc cf 2a 10 cb 61 4c 68 04 93 1c b3 c9 8d 3f a9 c4 f4 27 77 0c f5 fd aa 1a 26 6a e4 5c c7 c4 c5 46 30 bf 5f d7 91 13 1d 6b e3 8c 02 02 c9 ce e6 fd 8b c9 b0 a2 73 29 02 aa 9f a2 6a c2 3b 6d 22 95 a7 e9 c3 f8 fb d7 21 77 bd 19 64 d4 1a 5f 9e 32 9f 33 3e 3a 70 60 ea d2 ac 88 5d 41 d6 50 a4 c4 9c b8 5d 6d 9d 9c 14 24 8b 71 6c da da 4e 0e 45 c8 95 25 ce 57 de dd 57 ce fc f5 b4 40 c1 c3 e6 a0 3f 74 ba 70 2d f3 08 07 80 f0 8e e6 d0 29 f3 09 0a 3a a4 38 c8 c3 0a da 6e 91 5a e2 3b 27 ed e0 3b 6d ff 00 c3 5b 05 14 23 a8 e2 54 23 31 ed 8e b3 eb d2 68 33 7c f2 8f 17 75 e3 06 db 8f 63 35 96 5d 52 34 dc 7f 96 45 c9 11 53 f5 db 6d 6b 92 66 47 f5 10 14 cb 5d b6 ea eb fa 31 b9 fd 40 95 d7 c4 f3 ac 2f 3c 84 e5 8e 15 95 d4
                                                                                                                                                                                                                  Data Ascii: .UYf*aLh?'w&j\F0_ks)j;m"!wd_23>:p`]AP]m$qlNE%WW@?tp-):8nZ;';m[#T#1h3|uc5]R4ESmkfG]1@/<
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC8000INData Raw: b4 2d 54 c4 79 18 79 20 23 1f 1b e6 da f2 02 d9 b1 30 1f 04 8a 9c 93 ee 4d 58 5c ce c8 5a 03 b2 38 2e 47 65 da ae b7 19 5c f8 7e a6 78 aa 45 46 aa e1 df 8f 72 c1 9e d1 ad e9 d8 7d 97 22 0e 2f 36 cd ce bb 32 58 a4 db 51 16 35 bd 73 80 9b ab 8f 37 20 be 09 5b 6f ba 2b 66 3f 20 7e a0 7b 6b 9c 98 46 1f 41 f4 fb d7 b3 ed b2 5e ba d4 3a 40 3c dc f3 ab 5d d0 29 8b 7b 41 a1 e6 13 c9 e9 ff 00 50 76 aa 65 41 01 8c 92 ab 36 f5 a3 28 ad 97 33 26 92 e7 1b 3a 6b df 91 e3 e1 1d 2b a5 0f 38 53 04 94 3e 60 71 04 85 11 77 e7 e3 56 36 30 49 aa 95 06 33 9f 10 7b 38 15 c7 fa a7 74 b4 f2 b5 16 3a 3b b6 10 1b f7 5e cc 33 d4 3e a6 67 a4 8c 0f 42 d1 be f2 ed 21 e9 ec 1a 1a 63 54 cd dd 67 19 34 a6 31 ae ab c3 18 41 04 99 6d 24 54 23 87 04 51 e2 c3 02 9f 23 aa 9b 20 80 ed ba 6e 9a
                                                                                                                                                                                                                  Data Ascii: -Tyy #0MX\Z8.Ge\~xEFr}"/62XQ5s7 [o+f? ~{kFA^:@<]){APveA6(3&:k+8S>`qwV60I3{8t:;^3>gB!cTg41Am$T#Q# n
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC8000INData Raw: 9f b7 5a 67 bc 92 56 d1 c5 59 6d 5e 9b b4 db e5 f3 22 65 0d 08 ad 49 3e fc 3d ca b4 0b c6 28 69 ab ea ed d2 74 f6 ef e3 48 8f 72 c3 72 9d 61 6a e3 3a 68 4a c4 61 15 26 b9 3c 9f 1b 8f a2 8a 6e 3f ca 54 4d c8 b5 a7 56 91 43 c7 dd ed c5 58 18 4c af 2e 65 06 92 08 c0 1d 47 99 e3 86 21 bf e2 5c 4c 7f fa 04 57 d1 92 94 8f b6 ec 98 92 81 0f ed 25 6c 01 5d 26 cd 7f 85 15 a2 5d 89 55 36 5f 3f 44 db 5f 19 40 b6 dc 79 8e 15 a7 02 3e 5e f5 1d ac 61 5f b8 88 28 6f b4 12 66 22 0b d1 d1 08 c1 d4 71 4d bd 90 93 62 21 5d 97 65 ff 00 96 b0 03 15 22 47 51 87 2c 07 15 f4 cf fe f0 ce 7f fe 16 7f ff 00 2e ff 00 70 7f 92 ef ff 00 de 7f d3 f4 fe 1f fb 7f 8b 5d 66 b7 ff 00 96 bd ab f3 df ed 60 ff 00 de d3 98 fa 3d b8 e4 bf ff d5 ba ff 00 b9 56 35 5d 55 9f e0 d9 a4 96 5b 8e de 57
                                                                                                                                                                                                                  Data Ascii: ZgVYm^"eI>=(itHrraj:hJa&<n?TMVCXL.eG!\LW%l]&]U6_?D_@y>^a_(of"qMb!]e"GQ,.p]f`=V5]U[W
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC7844INData Raw: 62 34 66 c9 e4 a6 bc ad 25 77 82 29 a7 dc 4e 02 81 99 6e a8 3b 8e f4 57 0e 94 bf ce 8d d5 1f 0e 82 17 aa ec d1 59 32 db fe 32 ee 1d 32 03 88 76 3e 61 38 6b 8d d8 7b 8d 40 1c 71 57 9b 5f dc 1a 25 e7 52 64 f0 f2 7e b5 85 95 f6 2c 37 18 ad 8d 40 c8 fe 55 0d df e4 b8 d3 5c 94 55 1c 75 b5 54 75 11 5a e2 7f 72 88 f2 f3 e2 4f fc 9e a8 cd 5b 57 7b 8a a5 3e 87 31 de 30 c7 29 64 46 a6 b9 3d 94 af 50 39 67 86 15 c1 3d 9d 47 80 75 ff 00 4a f5 f5 95 bd 56 23 1f aa e0 dd b7 fe ea cd 68 ce 59 49 62 ad f5 8a 05 25 af 98 d7 64 6e 38 b6 a9 b0 a2 0a 79 51 44 df 56 30 46 c8 59 50 34 d7 13 d0 b8 ed d2 f6 e3 71 b8 0d 73 cc a5 be 06 9a 50 b8 57 03 4e 67 bd 24 96 93 4b bc fb e6 ab ad 24 3a f3 0f 65 f0 cf 38 cf 00 9b 74 ff 00 a7 55 b3 15 62 e3 d5 26 82 a8 2d b8 d4 29 8e cb 73 96
                                                                                                                                                                                                                  Data Ascii: b4f%w)Nn;WY222v>a8k{@qW_%Rd~,7@U\UuTuZrO[W{>10)dF=P9g=GuJV#hYIb%dn8yQDV0FYP4qsPWNg$K$:e8tUb&-)s


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  143192.168.2.449984157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC647OUTGET /privacy_sandbox/pixel/register/trigger/?id=196728507412281&ev=PageView&dl=https%3A%2F%2Fmnnurses.org%2Fresources%2F&rl=&if=false&ts=1727455018122&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4126&fbp=fb.1.1727454972609.841552784170912820&ler=empty&cdl=API_unavailable&it=1727455018088&coo=false&exp=f1&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC919INHTTP/1.1 200 OK
                                                                                                                                                                                                                  reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419362821295703373", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                  report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362821295703373"}]}, {"max_age":3600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419362821295703373"}],"group":"network-errors"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                  Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1806INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                  Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  144192.168.2.449985157.240.251.354434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC708OUTGET /tr/?batch=1&events[0]=id%3D196728507412281%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Fmnnurses.org%252Fresources%252F%26rl%3D%26if%3Dfalse%26ts%3D1727455018122%26sw%3D1280%26sh%3D1024%26v%3D2.9.168%26r%3Dstable%26ec%3D0%26o%3D4126%26fbp%3Dfb.1.1727454972609.841552784170912820%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727455018088%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1
                                                                                                                                                                                                                  Host: www.facebook.com
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC464INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Access-Control-Allow-Origin:
                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                  Server: proxygen-bolt
                                                                                                                                                                                                                  X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:01 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  145192.168.2.4499903.97.188.1544434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1098OUTGET /resources_202405151312/stylesheets/third-party/foundation-extras.css HTTP/1.1
                                                                                                                                                                                                                  Host: mymna.mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://mymna.mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:01 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 10824
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Set-Cookie: AWSALB=6FagmUQR3hDQPFhLayomwNT27NnCnlqKc8xZKcT+84O8wz/yOGbZY+o9Gr4fgJWZ8ZTGbsTVO+g4ujr8kPBRs49LYAgaqYWiO4MR0o/feJa5SWctMc3dirjhwGLU; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/
                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=6FagmUQR3hDQPFhLayomwNT27NnCnlqKc8xZKcT+84O8wz/yOGbZY+o9Gr4fgJWZ8ZTGbsTVO+g4ujr8kPBRs49LYAgaqYWiO4MR0o/feJa5SWctMc3dirjhwGLU; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                  Cache-Control: max-age=7776000
                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 18:07:44 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  ETag: "0983c51378da1:0"
                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self'; connect-src *; font-src *; frame-src *; img-src * data:; media-src *; object-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                  Permissions-Policy: geolocation=(self)
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC10824INData Raw: 0d 0a 2f 2a 20 52 65 71 75 69 72 65 73 20 67 6c 6f 62 61 6c 73 2e 63 73 73 20 61 70 70 2e 6a 73 20 2a 2f 0d 0a 2f 2a 20 54 61 62 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0d 0a 64 6c 2e 74 61 62 73 20 7b 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 65 36 65 36 65 36 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 20 7d 0d 0a 64 6c 2e 74 61 62 73 2e 63 6f 6e 74 61 69 6e 65 64 20 7b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 20 7d 0d 0a 64 6c 2e 74 61 62 73 20 64 74 20 7b 20 63 6f 6c 6f 72 3a 20 23 62 33 62 33 62 33 3b 20 63 75 72
                                                                                                                                                                                                                  Data Ascii: /* Requires globals.css app.js *//* Tabs ---------------------- */dl.tabs { border-bottom: solid 1px #e6e6e6; display: block; height: 40px; padding: 0; margin-bottom: 20px; }dl.tabs.contained { margin-bottom: 0; }dl.tabs dt { color: #b3b3b3; cur


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  146192.168.2.4499883.97.188.1544434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1097OUTGET /resources_202405151312/stylesheets/third-party/jquery.ui.custom.css HTTP/1.1
                                                                                                                                                                                                                  Host: mymna.mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://mymna.mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1137INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:01 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 40007
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Set-Cookie: AWSALB=WvK4Uv8/rvyEEBdxUCUI6sqlbvR8PJa5t4Iizvgf+8RhRoudsfXXUtN35ysjyniwhZI22I5wuh5enwioDhQ+73WAOQC/XrkNdTml8fcACWB2On4Q94PKwBRVWEwb; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/
                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=WvK4Uv8/rvyEEBdxUCUI6sqlbvR8PJa5t4Iizvgf+8RhRoudsfXXUtN35ysjyniwhZI22I5wuh5enwioDhQ+73WAOQC/XrkNdTml8fcACWB2On4Q94PKwBRVWEwb; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                  Cache-Control: max-age=7776000
                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 18:07:44 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  ETag: "0983c51378da1:0"
                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self'; connect-src *; font-src *; frame-src *; img-src * data:; media-src *; object-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                  Permissions-Policy: geolocation=(self)
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC15247INData Raw: 2f 2a 0d 0a 2a 20 49 47 20 66 6f 72 20 6a 51 75 65 72 79 20 55 49 0d 0a 2a 2f 0d 0a 2f 2a 0d 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 43 53 53 20 46 72 61 6d 65 77 6f 72 6b 20 40 56 45 52 53 49 4f 4e 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2c 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6f 72 20 47 50 4c 20 56 65 72 73 69 6f 6e 20 32 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 55 49 2f
                                                                                                                                                                                                                  Data Ascii: /** IG for jQuery UI*//* * jQuery UI CSS Framework @VERSION * * Copyright 2010, AUTHORS.txt (http://jqueryui.com/about) * Dual licensed under the MIT or GPL Version 2 licenses. * http://jquery.org/license * * http://docs.jquery.com/UI/
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC16384INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 31 39 32 70 78 20 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 38 70 78 20 2d 31 39 32 70 78 20 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 34 34 70 78 20 2d 31 39 32 70 78 20 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 61 72 72 6f 77 2d 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 30 70 78 20 2d 31 39 32 70 78 20 7d 0d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 69 72 63 6c 65 2d 7a 6f 6f 6d 69 6e 20 7b
                                                                                                                                                                                                                  Data Ascii: background-position: -112px -192px }.ui-icon-circle-arrow-s { background-position: -128px -192px }.ui-icon-circle-arrow-w { background-position: -144px -192px }.ui-icon-circle-arrow-n { background-position: -160px -192px }.ui-icon-circle-zoomin {
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC430INData Raw: 3a 20 74 65 78 74 20 7d 0d 0a 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 20 61 2c 0d 0a 2e 75 69 2d 74 61 62 73 2e 75 69 2d 74 61 62 73 2d 63 6f 6c 6c 61 70 73 69 62 6c 65 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 2e 75 69 2d 74 61 62 73 2d 73 65 6c 65 63 74 65 64 20 61 20 7b 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 20 7d 20 2f 2a 20 66 69 72 73 74 20 73 65 6c 65 63 74 6f 72 20 69 6e 20 67 72 6f 75 70 20 73 65 65 6d 73 20 6f 62 73 6f 6c 65 74 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 6f 76 65 72 63 6f 6d 65 20 62 75 67 20 69 6e 20 4f 70 65 72 61 20 61 70 70 6c 79 69 6e 67 20 63 75 72 73 6f 72 3a 20 74 65 78 74 20 6f 76 65 72 61 6c 6c 20 69 66 20 64 65 66 69 6e 65 64 20 65 6c 73 65 77 68 65 72 65 2e
                                                                                                                                                                                                                  Data Ascii: : text }.ui-tabs .ui-tabs-nav li a,.ui-tabs.ui-tabs-collapsible .ui-tabs-nav li.ui-tabs-selected a { cursor: pointer } /* first selector in group seems obsolete, but required to overcome bug in Opera applying cursor: text overall if defined elsewhere.
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC7946INData Raw: 2d 77 69 64 74 68 3a 20 30 70 78 20 31 70 78 20 31 70 78 20 31 70 78 3b 2a 2f 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 68 69 64 65 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 20 7d 0d 0a 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63
                                                                                                                                                                                                                  Data Ascii: -width: 0px 1px 1px 1px;*/ border-style: solid; -moz-border-radius: 0px; -webkit-border-radius: 0px; border-radius: 0px;}.ui-tabs .ui-tabs-hide { display: none !important }.ui-tabs .ui-tabs-nav li.ui-state-default { border-c


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  147192.168.2.4499913.97.188.1544434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1089OUTGET /resources_202405151312/stylesheets/third-party/jqx.base.css HTTP/1.1
                                                                                                                                                                                                                  Host: mymna.mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://mymna.mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1138INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:01 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 192846
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Set-Cookie: AWSALB=24JaiWvq1y1A2T3IEhDSNF6xZJsZHMVzzFm3Qbe+EDclcoP6EmoUHm1VuT/swn+5BM50IUstvNjJkvQvz70et5HZpryG989xJw8oooJY38IjQS1lnFUovRJYjQXE; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/
                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=24JaiWvq1y1A2T3IEhDSNF6xZJsZHMVzzFm3Qbe+EDclcoP6EmoUHm1VuT/swn+5BM50IUstvNjJkvQvz70et5HZpryG989xJw8oooJY38IjQS1lnFUovRJYjQXE; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                  Cache-Control: max-age=7776000
                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 18:07:44 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  ETag: "0983c51378da1:0"
                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self'; connect-src *; font-src *; frame-src *; img-src * data:; media-src *; object-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                  Permissions-Policy: geolocation=(self)
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC15246INData Raw: ef bb bf 2f 2a 52 6f 75 6e 64 65 64 20 43 6f 72 6e 65 72 73 2a 2f 0d 0a 2f 2a 74 6f 70 2d 6c 65 66 74 20 72 6f 75 6e 64 65 64 20 43 6f 72 6e 65 72 73 2a 2f 0d 0a 2e 6a 71 78 2d 72 63 2d 74 6c 20 7b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 74 6f 70 6c 65 66 74 3a 20 33 70 78 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 7d 0d 0a 2f 2a 74 6f 70 2d 72 69 67 68 74 20 72 6f 75 6e 64 65 64 20 43 6f 72 6e 65 72 73 2a 2f 0d 0a 2e 6a 71 78 2d 72 63 2d 74 72 20 7b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 74 6f
                                                                                                                                                                                                                  Data Ascii: /*Rounded Corners*//*top-left rounded Corners*/.jqx-rc-tl { -moz-border-radius-topleft: 3px; -webkit-border-top-left-radius: 3px; border-top-left-radius: 3px;}/*top-right rounded Corners*/.jqx-rc-tr { -moz-border-radius-to
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC16384INData Raw: 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 2f 2a 61 70 70 6c 69 65 64 20 74 6f 20 61 20 67 72 69 64 20 63 65 6c 6c 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 72 6f 77 73 20 67 72 6f 75 70 2e 2a 2f 0d 0a 2e 6a 71 78 2d 67 72 69 64 2d 67 72 6f 75 70 2d 63 65 6c 6c 2c 20 2e 6a 71 78 2d 67 72 69 64 2d 65 6d 70 74 79 2d 63 65 6c 6c 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 70 78 20 30 70 78 20 31 70 78 20 30 70 78 3b 0d 0a 20 20
                                                                                                                                                                                                                  Data Ascii: ; border-color: transparent; white-space: nowrap; overflow: hidden;}/*applied to a grid cell that is part of a rows group.*/.jqx-grid-group-cell, .jqx-grid-empty-cell { border-style: solid; border-width: 0px 0px 1px 0px;
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC430INData Raw: 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 6a 71 78 54 72 65 65 20 55 4c 20 65 6c 65 6d 65 6e 74 73 2e 2a 2f 0d 0a 2e 6a 71 78 2d 74 72 65 65 2d 64 72 6f 70 64 6f 77 6e 20 7b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 30 70 78 20 30 70 78 20 31 30 70 78 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d
                                                                                                                                                                                                                  Data Ascii: margin: 0px;}/*applied to the jqxTree UL elements.*/.jqx-tree-dropdown { left: 100%; margin: 0px; padding: 0px 0px 0px 10px; right: 0; display: block; float: none; background-color: transparent; border-
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC16384INData Raw: 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 61 70 70 6c 69 65 64 20 74 6f 20 61 20 74 72 65 65 20 69 74 65 6d 2e 2a 2f 0d 0a 2e 6a 71 78 2d 74 72 65 65 2d 69 74 65 6d 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 3b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: text-align: right;}/*applied to a tree item.*/.jqx-tree-item { border: 1px solid transparent; text-indent: 0; list-style: none; padding: 3px; margin: 0px; float: none; overflow: hidden; left: 100%;
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC16384INData Raw: 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 73 65 70 61 72 61 74 65 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 20 31 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 33 31 3b 0d 0a 7d 0d 0a 2f 2a 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 61 6c 65 6e 64 61 72 27 73 20 72 6f 77 20 68 65 61 64 65 72 2e 20 54 68 69 73 20 68 65 61 64 65 72 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 77 65 65 6b 20 6e 75 6d 62 65 72 73 2e 2a 2f 0d 0a 2e 6a 71 78 2d 63 61 6c 65
                                                                                                                                                                                                                  Data Ascii: -calendar table { margin: 0px; padding: 0px; border-collapse: separate; border-spacing: 1px; font-size: 13px; line-height: 1.231;}/*applied to the calendar's row header. This header displays the week numbers.*/.jqx-cale
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC16384INData Raw: 6f 70 64 6f 77 6e 6c 69 73 74 20 69 6e 20 64 69 73 61 62 6c 65 64 20 73 74 61 74 65 2e 2a 2f 0d 0a 2e 6a 71 78 2d 64 72 6f 70 64 6f 77 6e 6c 69 73 74 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 20 7b 0d 0a 7d 0d 0a 2f 2a 6a 71 78 53 63 72 6f 6c 6c 42 61 72 20 53 74 79 6c 65 2a 2f 0d 0a 2e 6a 71 78 2d 73 63 72 6f 6c 6c 62 61 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2f 2a 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 73 63 72 6f 6c 6c 62 61 72 20 69 6e 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2e 2a 2f 0d 0a 2e 6a 71 78 2d 73 63 72
                                                                                                                                                                                                                  Data Ascii: opdownlist in disabled state.*/.jqx-dropdownlist-state-disabled {}/*jqxScrollBar Style*/.jqx-scrollbar { background: transparent; margin: 0; padding: 0; border: none;}/*applied to the scrollbar in default state.*/.jqx-scr
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC16384INData Raw: 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 2e 6a 71 78 2d 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 6a 71 78 2d 69 6e 70 75 74 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 20 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2e 6a 71 78 2d 65 64 69 74 6f 72 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68
                                                                                                                                                                                                                  Data Ascii: nt; border-left-width: 0px; }.jqx-input-group .jqx-input { padding: 2px 1px !important; border-left-width: 1px !important; border-right-width: 1px !important;}.jqx-editor { border-style: solid; border-width
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC16384INData Raw: 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 20 70 61 64 64 69 6e 67 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 20 70 61 64 64 69 6e 67 2d 62 6f 78 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 20 70 61 64 64 69 6e 67 2d 62 6f 78 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 63 35 63 35 63 35 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 38 65 38 65 38 3b
                                                                                                                                                                                                                  Data Ascii: ; -moz-background-clip: padding; -webkit-text-size-adjust: none; background-clip: padding-box; -webkit-background-clip: padding-box; -webkit-tap-highlight-color: rgba(0,0,0,0); border-color: #c5c5c5; background: #e8e8e8;
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC16384INData Raw: 63 74 6f 72 2d 6d 61 72 6b 65 72 2d 72 69 67 68 74 2d 61 72 72 6f 77 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 77 69 64 74 68 3a 20 35 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6a 71 78 2d 72 61 6e 67 65 73 65 6c 65 63 74 6f 72 2d 6d 61 72 6b 65 72 73 2d 76 61 6c 75 65 20 7b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 7d 0d 0a 0d 0a 2e 6a 71 78 2d 72 61 6e 67 65 73 65 6c 65 63 74 6f 72 2d 67 72 6f 75 70 2d 6c 61 62 65 6c 73 2d 72 74 6c 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 64 69 72 65 63 74
                                                                                                                                                                                                                  Data Ascii: ctor-marker-right-arrow { border-right-width: 5px; border-left-width: 0px;}.jqx-rangeselector-markers-value { overflow: hidden; white-space: nowrap;}.jqx-rangeselector-group-labels-rtl { margin-right: 10px; direct


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  148192.168.2.4499923.97.188.1544434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:00 UTC1082OUTGET /resources_202405151312/stylesheets/content/admin.css HTTP/1.1
                                                                                                                                                                                                                  Host: mymna.mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://mymna.mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:01 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 1439
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Set-Cookie: AWSALB=CCpCmLZ/IAJw/rAETwYZf3RcXPWbG4QYKerv6lDFLov3C2dwcVBuIAo1J3BPQtYjIpVh2PRguiqFQwD//H+WJ+KRUXzDLCuWmDCuSR8ek5gVj8y8lmJVKEVvX88o; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/
                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=CCpCmLZ/IAJw/rAETwYZf3RcXPWbG4QYKerv6lDFLov3C2dwcVBuIAo1J3BPQtYjIpVh2PRguiqFQwD//H+WJ+KRUXzDLCuWmDCuSR8ek5gVj8y8lmJVKEVvX88o; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                  Cache-Control: max-age=7776000
                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 18:07:44 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  ETag: "0983c51378da1:0"
                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self'; connect-src *; font-src *; frame-src *; img-src * data:; media-src *; object-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                  Permissions-Policy: geolocation=(self)
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1439INData Raw: ef bb bf 2f 2a 20 44 41 50 20 55 57 2d 31 37 2d 30 39 31 32 20 2a 2f 0d 0a 0d 0a 64 69 76 2e 75 77 43 6f 6e 74 72 6f 6c 73 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 64 69 76 2e 75 77 43 6f 6e 74 72 6f 6c 73 20 61 2e 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 30 3b 0d 0a 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: /* DAP UW-17-0912 */div.uwControls { position: fixed; top: 0; left: 0; width: 500px;} div.uwControls a.button { float: left; display: block; white-space: nowrap; padding: 5px 0;


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  149192.168.2.4499893.97.188.1544434080C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1085OUTGET /resources_202405151312/stylesheets/content/articles.css HTTP/1.1
                                                                                                                                                                                                                  Host: mymna.mnnurses.org
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                  Referer: https://mymna.mnnurses.org/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Cookie: _gid=GA1.2.1221315048.1727454970; _gat=1; _fbp=fb.1.1727454972609.841552784170912820; _ga=GA1.2.463293443.1727454970; AWSALB=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; AWSALBCORS=G0WpcXsK4jy+yQGN9pd/5GXydZod02bu7KjzyiZZOwLje9sBHjuPgvcCFEXDdA//K4ptIohjLB0er7vOHHxY+89Z8evn93j0huF2OMvDe2YSMIbKHKzdVIf1FIWA; ASP.NET_SessionId=3khc50hsj4wwupk3fp0h515l; _ga_XCHQH83XNY=GS1.1.1727454969.1.1.1727455019.10.0.0
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1136INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Fri, 27 Sep 2024 16:37:01 GMT
                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                  Content-Length: 1726
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Set-Cookie: AWSALB=e6CtT8G0QBc+ZUba+/zIcHWa0OhqDsez9QnPNf1vDJcDbehnkR8ejM1Es2OfPA+Vcyt0YHCXvxJQkQYQKuh0MbhmoeBVUVeCD8pOJAjfBXDDRZeDYx4henU7DmBB; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/
                                                                                                                                                                                                                  Set-Cookie: AWSALBCORS=e6CtT8G0QBc+ZUba+/zIcHWa0OhqDsez9QnPNf1vDJcDbehnkR8ejM1Es2OfPA+Vcyt0YHCXvxJQkQYQKuh0MbhmoeBVUVeCD8pOJAjfBXDDRZeDYx4henU7DmBB; Expires=Fri, 04 Oct 2024 16:37:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                  Cache-Control: max-age=7776000
                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 18:07:44 GMT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  ETag: "0983c51378da1:0"
                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                  Content-Security-Policy: default-src 'self'; connect-src *; font-src *; frame-src *; img-src * data:; media-src *; object-src *; script-src * 'unsafe-inline' 'unsafe-eval'; style-src * 'unsafe-inline'; frame-ancestors 'self';
                                                                                                                                                                                                                  Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                  Permissions-Policy: geolocation=(self)
                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                  2024-09-27 16:37:01 UTC1726INData Raw: ef bb bf 64 69 76 2e 6e 65 77 73 2d 62 6c 6f 67 20 2e 70 61 6e 65 6c 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 20 2e 72 65 6c 61 74 65 64 64 6f 63 75 6d 65 6e 74 73 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 20 68 32 2c 20 2e 74 72 65 65 74 79 70 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 30 25 3b 0d 0a 7d 0d 0a 0d 0a 61 72 74 69 63 6c 65 20 68 33 2c 20 2e 74 72 65 65 73 75 62 74 79 70 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 35 25 3b 0d 0a 7d 0d 0a 0d 0a
                                                                                                                                                                                                                  Data Ascii: div.news-blog .panel { -webkit-border-radius: 8px; border-radius: 8px;}article .relateddocuments { margin-left: 20px;}article h2, .treetype { font-size: 130%;}article h3, .treesubtype { font-size: 115%;}


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:12:35:58
                                                                                                                                                                                                                  Start date:27/09/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:12:36:00
                                                                                                                                                                                                                  Start date:27/09/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=2160,i,1891226957453348229,4935752001839239039,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                  Start time:12:36:03
                                                                                                                                                                                                                  Start date:27/09/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mnnurses.org/"
                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  No disassembly